0', 0x101000, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x3, r6, 0x1}) syz_extract_tcp_res(&(0x7f0000000200), 0x2, 0x35) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 498.129902] tmpfs: No value for mount option 'evtmpfs' 15:26:11 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x400800) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x147) 15:26:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10) 15:26:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x10) 15:26:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) [ 498.427781] IPVS: ftp: loaded support on port[0] = 21 15:26:11 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x7, 0xbb, "e57edad4ca445d59893b47d37cf2e4497efded4c7b3aa6626b9584f29c56763d23475d9b9e4a511d31e718b6af179d9b6c2f78dbaf1c088281233091a068b1b8440360e5b569a04c604e49c52fa0a45357139bb31836b30e81d35947c3de104053a7cdb4654bd505217cbcfe718390bae1abe57a96fcd98df70e182b9d67cd3b10cef92d3f190691837a3609e88bbfe164a228545619bf7e35421feca6a7aac92fbff83cddb9108fabbfbd8108d539879e47fb3e32dde681e087ba"}) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) setpriority(0x3, r2, 0x7) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000180)="475ecf3b7c58a54bfbe71bdf29a4b40a875563512e696e788659805b457ce8fc430a3b0cc4c94a801d0a5dd48dd14d04ca32e61981ab93b06f62166c4a3c4be950c1557871bb4f9cdcea1ded879d568e6afe9f0c3e2c5218ec6d155262aaacc952b5eea4ee2f327b5e9706185c0f5e9151e46175d222090a8c4d294ed338d88b51213458d392867ef8d9b2c3a1961c8422e2db489e4836f9bd18a39556af5e9b63e002e0c60175", 0xa7) getsockname(r0, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x80) [ 498.772786] tmpfs: No value for mount option 'evtmpfs' 15:26:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0xffffff7f00000000, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d70667303", 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 500.237150] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.243594] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.250878] device bridge_slave_0 entered promiscuous mode [ 500.257847] device bridge_slave_1 left promiscuous mode [ 500.263359] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.272065] device bridge_slave_0 left promiscuous mode [ 500.278439] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.329090] team0 (unregistering): Port device team_slave_1 removed [ 502.339673] team0 (unregistering): Port device team_slave_0 removed [ 502.350006] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 502.361396] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 502.391688] bond0 (unregistering): Released all slaves [ 502.407154] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.413522] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.421213] device bridge_slave_1 entered promiscuous mode [ 502.466083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 502.507271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 502.636295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 502.681496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 502.883788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 502.891361] team0: Port device team_slave_0 added [ 502.932205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 502.941539] team0: Port device team_slave_1 added [ 502.983596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.029382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.075960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 503.083094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.099687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.139389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 503.146981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.162947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.614948] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.621397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.628156] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.634556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.642620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 504.485604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.657881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.746252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 504.834569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 504.840900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.848399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.934943] 8021q: adding VLAN 0 to HW filter on device team0 15:26:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x8, 0x5, 0xc29, 0x1fffffffc000, 0x0, 0x0, 0x1, 0xf808, 0x6, 0x401, 0x1, 0x0, 0x3f, 0x305a44c0, 0xfffffffffffffff7]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x2000, 0x4000}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000002c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) getsockname$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10) 15:26:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d70667306", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:18 executing program 5: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0xf, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff]}, 0x10) 15:26:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x300000000000000, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xbcb2) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x10) [ 505.801815] tmpfs: No value for mount option 'evtmpfs' 15:26:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001680)=0xe, 0x800) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000016c0)={@mcast1, r2}, 0x14) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0xf00, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x10) 15:26:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}, 0x10) [ 506.472984] tmpfs: No value for mount option 'evtmpfs' 15:26:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x2e, 0x4) connect$inet(r0, &(0x7f0000000240)={0x5, 0x4000000000, @loopback}, 0x10) [ 506.497587] tmpfs: No value for mount option 'evtmpfs' 15:26:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0xffffffffa0010000, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10) 15:26:20 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@local, @local, @broadcast}, 0xc) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10) 15:26:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x1000000000000000, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 506.905144] tmpfs: No value for mount option 'evtmpfs' 15:26:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x56d5f995) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = dup2(r0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x801, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20040, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r3) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0xffffff7f, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff00000000]}, 0x10) 15:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d7066738c", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x93bc, 0x400000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400000) r3 = fcntl$dupfd(r1, 0x406, r1) renameat(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x8d, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x54c, 0x4) 15:26:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x10) 15:26:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x3, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x10) [ 507.611702] tmpfs: No value for mount option 'evtmpfs' 15:26:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x9, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:21 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x1ff) r1 = socket$inet6(0xa, 0x2000000000000105, 0x84) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) fcntl$notify(r0, 0x402, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x9b2, 0x0, 0xff, 0x2, 0x2, 0x2, 0x5}, 0x20) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000080)={0x33, 0x0, {0x0, 0x2, 0x6, 0x2, 0x3}}) 15:26:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x10) 15:26:21 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x40) r1 = dup(r0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x400000000006, 0x10001, 0x2d69, 0xc, 0x1b, 0x8}) r2 = socket$inet6(0xa, 0x80002, 0x200) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x1) connect$inet(r2, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x440600, 0x20) socket$inet6(0xa, 0x2, 0x9) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x9, 0x6, 0x1, 0x2, 0x4, 0x4d41}) 15:26:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x3, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) tee(r1, r3, 0x4, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x10) [ 508.316692] tmpfs: No value for mount option 'evtmpfs' 15:26:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d706673ff", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:21 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 15:26:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff]}, 0x10) 15:26:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:22 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x1ff800) connect$inet(r0, &(0x7f0000000080)={0x5, 0x0, @broadcast}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000ffdbdf2506000000680004001400010062726f6164636173742d6c696e6b006164636173742d6c696e6b00000c00010073797a31000000000c00010073797a31000000000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000580005001c00020008000100130000000800030003000000080003000500000008000100696200002c0002000800040087000000080001001a000000080004000600000008000200050000000800022080000000040002000000000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x8c0) 15:26:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 508.712461] tmpfs: No value for mount option 'evtmpfs' 15:26:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x10) 15:26:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d706673ff", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:22 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x8}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r2, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) remap_file_pages(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x8, 0x8, 0x52000) write$P9_RREADDIR(r3, &(0x7f00000000c0)={0x49, 0x29, 0x1, {0x4, [{{0x20, 0x0, 0x4}, 0x1f, 0xff, 0x7, './file0'}, {{0x80, 0x2, 0x1}, 0x91f, 0x1, 0x7, './file0'}]}}, 0x49) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x2, 0x8000}) 15:26:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x10) 15:26:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d706673f0", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x5bdd) accept4(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x8, 0x1, 0x6, 0xebb, 0xd59, 0x7fffffff, 0x100000001, 0xffffffff, 0xffffffffffffff81, 0x7, 0xffffffff}, 0xb) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x5, 0x1098, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x3, 0x0, 0x0, 'bridge_slave_0\x00', 'bond_slave_1\x00', 'sit0\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x960, 0xa90, 0xac0, [@among={'among\x00', 0x888, {{0x81, 0x1f, 0x2, {[0x8, 0x3, 0xffffffff, 0xfffffffffffffffa, 0x3, 0xbac, 0x100000000, 0x40, 0x3, 0x4, 0x800, 0x9, 0x2b, 0x0, 0x5, 0x5, 0x7, 0x8, 0x4, 0x6f, 0x98b, 0x100000000, 0x4, 0x2, 0x1, 0xc14, 0x59, 0xee, 0x1, 0xce4, 0xffff, 0x44, 0x9, 0x40, 0x400, 0x0, 0x5, 0x6, 0xd370, 0x6, 0xfffffffffffffffc, 0x6, 0xffffffffffff388b, 0xe1, 0x5, 0x3, 0x8, 0x0, 0xfff, 0x100, 0x2, 0x400000000000000, 0x7ff, 0x1, 0x9, 0x3, 0x6230, 0x17b, 0x7ff, 0x1ff, 0x8, 0x8000000, 0x1, 0x401, 0x3, 0x5, 0x597, 0x4, 0x8, 0xf990, 0x7fffffff, 0x0, 0x9, 0xff, 0x1e, 0x1, 0x9, 0x6, 0x657, 0x2, 0x9, 0x1, 0x0, 0x9, 0x7ff, 0x7f, 0x7, 0x8001, 0x8, 0x42, 0xffffffffffffffa2, 0x1000, 0x8000, 0x0, 0x80000000, 0x1, 0x7f, 0xfff, 0x6801, 0x7, 0x7, 0x1, 0xe4, 0x5, 0x4, 0x5, 0xfff, 0x10000, 0xd2c7, 0x1ff, 0x4, 0x1f, 0x715, 0x2, 0x200, 0x9, 0x6, 0x8d69, 0x3c1, 0xffffffff, 0x2, 0x2, 0xffff, 0x0, 0x4, 0x80, 0x400, 0x64, 0x10001, 0x4, 0x4, 0x2, 0xc5b0000000, 0x5, 0x7, 0x20, 0x6, 0x2, 0xffffffff, 0x9, 0x7, 0x0, 0x401, 0x9, 0x9, 0x80000000, 0xfa9, 0x7, 0x80, 0x4, 0x100000000, 0xfa, 0x7, 0x6, 0x4, 0xffffffff, 0x10001, 0x1, 0x7f, 0xffffffffffffffff, 0x0, 0x8, 0x5, 0x67, 0x10001, 0xd0, 0x8, 0xffffffffffff8001, 0x1, 0x100000000, 0xfffffffffffffd40, 0x3, 0x7b2d7bd0, 0x8, 0x0, 0x81, 0x7, 0x1, 0x4, 0x569, 0x0, 0x7ff, 0x1ff, 0x6b9, 0x7, 0x1, 0x1ffc, 0x0, 0x6, 0x1d, 0x1ff800000000000, 0x800, 0x10000, 0x7, 0x8, 0x10000, 0x8, 0x81, 0x2, 0xf7, 0x2, 0x10000, 0x80000000, 0x80, 0x8b6, 0x0, 0x5, 0x72, 0x7, 0x6ed, 0x4, 0x7fffffff, 0x9c, 0x0, 0x8, 0x1, 0xffffffffffffffff, 0x5, 0x0, 0xffffffff, 0x2, 0x73a8, 0x2, 0xf08, 0x1, 0x0, 0x8, 0x9, 0xfffffffffffffffb, 0x931, 0x9, 0x2, 0x5, 0x6, 0x2, 0x600, 0x7fffffff, 0x101, 0xcb33, 0xfff, 0x5, 0xbf, 0x0, 0xff, 0x8001, 0x9, 0x9, 0x6, 0xfffffffffffffffb, 0x6, 0x28, 0x100000001, 0x3, 0xe9aca65, 0x9, 0x0, 0x5], 0x1, [{[0x2, 0x80], @local}]}, {[0x2, 0x2, 0x3, 0xe35, 0x9, 0x7fff, 0x20, 0x9, 0x8, 0x401, 0x6, 0xffffffff, 0x401, 0x7, 0x4, 0xffff, 0x8001, 0x7bdb, 0x0, 0xfffffffffffffffd, 0x80000000, 0xfffffffffffff006, 0x6, 0x2, 0x1, 0x9, 0x5, 0x4, 0x0, 0x10001, 0x3ff, 0x1, 0x1, 0x1, 0x4, 0xa3, 0x80000000, 0xbd2f, 0x4, 0x20, 0x6, 0xffffffff, 0x9, 0xfffffffffffffffb, 0x6, 0x1, 0x7, 0x4, 0x100000000, 0x3c, 0x20, 0x0, 0x7000000000, 0x0, 0x1ff, 0x2, 0x80000000, 0x2, 0x5, 0x0, 0x9, 0x7, 0xee, 0x7, 0x1, 0xffffffffffffffff, 0x7, 0x7fff, 0x1, 0x3c, 0x2, 0x9, 0x3, 0xfff, 0x1, 0x3, 0x2, 0x7, 0x1, 0x1, 0xf8f1, 0x9, 0x5, 0x20, 0x8000, 0x80, 0x4, 0xfff, 0xffffffffffffffe1, 0x7f, 0x6, 0x5, 0x401, 0x3, 0x80000000, 0x48c1, 0x3, 0x1, 0x6, 0x8, 0x3, 0x7, 0x0, 0x0, 0x4000000000000000, 0x101, 0xffffffffffffff7f, 0x5, 0x59d791a9, 0x4, 0x7fff, 0x24d, 0x20, 0x800, 0x5a, 0xdbaa, 0x8, 0x5, 0xffffffff00000000, 0x4, 0x3, 0x10000, 0x5, 0x7, 0xfffffffffffffff7, 0x5, 0x87, 0x4e, 0x5, 0x7f, 0x200, 0xfffffffffffff22e, 0x3, 0xff, 0x3f, 0x1, 0x4, 0xffffffffffff2bf5, 0x2, 0x4000000000000000, 0x7, 0x806c, 0xae2c, 0x0, 0x81, 0x400, 0x3, 0x9, 0x0, 0x8c, 0x1, 0x9, 0x80, 0x7, 0x6, 0x40, 0x7b96d61c, 0xfff, 0x2, 0x7, 0x6, 0x5, 0x3, 0x9, 0x1, 0x9, 0x3, 0x1, 0x4, 0xdfc, 0x2, 0x0, 0x2, 0x3f, 0x9, 0xffff, 0x10001, 0x4a, 0x2, 0x0, 0xfffffffffffffbff, 0x0, 0x2, 0x2, 0x2, 0x7fff, 0xc900000000, 0x8, 0x0, 0x6, 0x29, 0x6301, 0x9, 0x9, 0x81, 0xffff, 0x6, 0xfffffffffffffff8, 0x10000, 0x0, 0x3780, 0x1f, 0x0, 0x8, 0x8, 0x1, 0x9, 0x7, 0x8, 0x0, 0x3, 0x2, 0xeb, 0x101, 0x4, 0x0, 0x49, 0x944, 0xf7, 0x8, 0x0, 0xc30f, 0x8, 0x9, 0xe3, 0xed, 0x1, 0xf9, 0xfff, 0x40, 0x21a3, 0xffffffff, 0x400, 0x2, 0x7, 0x101, 0x3, 0xb, 0x31b, 0x14, 0x8, 0x4, 0x5, 0x20, 0x5, 0xff, 0x100, 0x374, 0xfffffffffffffff9, 0x49, 0x6, 0x7, 0xffffffffffff8000, 0x6, 0xa552, 0x1ff, 0xaa2], 0x8, [{[0x8, 0x9], @broadcast}, {[0x1, 0x3], @local}, {[0x86, 0x8], @broadcast}, {[0x7, 0x7], @loopback}, {[0x86, 0x636d], @dev={0xac, 0x14, 0x14, 0x20}}, {[0x5], @empty}, {[0x5, 0xfff], @local}, {[0x18c, 0x9], @multicast2}]}}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0x5, 0x1f}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:device_t:s0\x00'}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0x9, 0x0, 0xf9ff, 'bcsf0\x00', 'teql0\x00', 'veth1_to_bridge\x00', 'veth0_to_bond\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0x44bb3bf3593caa24, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0xff], 0xd8, 0x140, 0x190, [@vlan={'vlan\x00', 0x8, {{0x3, 0x2, 0x6007, 0x1, 0x1}}}, @mac={'mac\x00', 0x10, {{@dev={[], 0x5}}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}, @common=@dnat={'dnat\x00', 0x10, {{@random="c7ab5cc0cd04", 0xfffffffffffffffe}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3, 'syz0\x00', 0x7}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x8808, 'erspan0\x00', 'yam0\x00', 'irlan0\x00', 'rose0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x19}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa0, 0xd0, 0x120, [@vlan={'vlan\x00', 0x8, {{0x0, 0x1, 0x0, 0x3, 0x4}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7f}}}]}, @common=@log={'log\x00', 0x28, {{0x4, "6ebfce97593447906f8bd6e71f12dc0b92ef7da189667ee63a94c014df43", 0x9}}}}]}, {0x0, '\x00', 0x3, 0x0, 0x2, [{{{0x9, 0x3, 0x88b7, 'bond0\x00', 'ip6gre0\x00', 'veth1_to_bond\x00', 'syzkaller0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0x36ab5aea864bc997], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xfffffffffffffffb}}}}, {{{0x7, 0x44, 0x4305, 'ip_vti0\x00', 'veth0\x00', 'syz_tun\x00', 'ipddp0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x198, 0x198, 0x1c8, [@comment={'comment\x00', 0x100}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff}]}, 0x1110) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x39, "9a3d0d0a1cb4cb75e3d7f62554c287e39733f5a2f411cd2bb7ead05b5ecd98ec9ccc336e177a41af357f279cea8e4641a7667763ba84affb17"}, &(0x7f0000000080)=0x5d) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x800000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x10) 15:26:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)="646576746d7066737f", 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x10000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000040)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000000000)=""/36, 0x24) 15:26:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff00000000]}, 0x10) 15:26:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x700000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 509.797960] tmpfs: No value for mount option 'evtmpfs' 15:26:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10) 15:26:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x10) 15:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x5000000, &(0x7f0000000100)=',evtmpfs\x00') [ 510.109568] tmpfs: No value for mount option 'evtmpfs' 15:26:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x8, 0x5, 0x7, 0x0, 0x7fffffff, 0xd001, 0x0, [], 0x2}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1a0ffffffff, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) 15:26:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x40000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0xfffffffffffffffb, &(0x7f00000000c0)=0x4) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0xfffffffffffffffd, 0x6, {0x0, 0x4}}, 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, r1, 0x0, 0x10, &(0x7f00000002c0)="2f6425762f39604a94ecbb7a65726f00"}, 0x30) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f00000001c0)={r1, r0, 0x3}) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x6) [ 510.716879] tmpfs: No value for mount option 'evtmpfs' 15:26:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}, 0x10) 15:26:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x700, &(0x7f0000000100)=',evtmpfs\x00') 15:26:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10) [ 511.000953] tmpfs: No value for mount option 'evtmpfs' 15:26:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0xd4, 0xff, 0x1f, 0x6, 0x3, 0x20, {0x0, @in6={{0xa, 0x4e24, 0x800, @local, 0x2}}, 0x0, 0x6, 0x800, 0x7, 0x7}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x4, 0x100, 0x274, 0x10000, 0x6}, &(0x7f0000000200)=0x14) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:25 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x2000000000, @loopback}, 0x193) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'team_slave_0\x00', {0x2, 0x4e24, @loopback}}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/195) 15:26:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10) 15:26:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3f00, &(0x7f0000000100)=',evtmpfs\x00') 15:26:25 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x2541749a, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x7}, 0x8}) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10) 15:26:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffffffa0010000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x2, &(0x7f0000000100)=',evtmpfs\x00') 15:26:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 511.838589] tmpfs: No value for mount option 'evtmpfs' 15:26:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x40030000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff]}, 0x10) 15:26:25 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e24, @multicast2}}) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1100000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:25 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x8) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}, 0x0}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1a0ffffffff, &(0x7f0000000100)=',evtmpfs\x00') 15:26:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x400000) getpeername$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x4, 0x10000, 0x7d03}) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x4, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x10) 15:26:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x300000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x10) 15:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0xc1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x8, 0x200}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x5, 0x2, 0xf2, 0x6, 0x4, 0x5, 0xffff, r2}, 0x20) dup(r0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x9, &(0x7f0000000180)=0xfffffd2f) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x78b2cb8d103f1ea) 15:26:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xa0010000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x0, 0xc32f, 0x6, 0x7]}) 15:26:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x10) 15:26:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408000, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12002, &(0x7f0000000080)={0x77359400}) 15:26:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x60000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x34000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x10) 15:26:26 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x9d8, &(0x7f00000001c0)=0x4) write$P9_RREAD(r0, &(0x7f0000000080)={0xd7, 0x75, 0x2, {0x97, "b91feb374b227678bc49272c9027a2108157c2874207726705b6f975dfe73b0b73c5d9010000000000000022540d4788c31c880b76408e01e28f03f5506904d5bea3b575207024eee49715ba5ef55754c0bda1ed74bd794fe49a5ce2d49a23838d952cfbc1b04f536deaebfcab1c884a73d4e01d2ba918e02601bd63156e3c06aea8afc6e8b64f48ed52fe6c3f2c6fd6b288af0301522cbb897cef53f31db8a0ee03b569b3116d2e79a55a6089bc74b4b86870ac6076abd2d8d2d4caa6dc96576430e6d474efd0689f99bd4870196b5839adbc3134a5d19092ca67cbbc779b00584e81599bc9929f550eda5d"}}, 0xffffffffffffffa8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff}, &(0x7f0000000280)=0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x4e22, @local}, {0x306, @broadcast}, 0x10, {0x2, 0x4e24, @local}, 'sit0\x00'}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x6}, 0x8) [ 513.202416] tmpfs: No value for mount option 'evtmpfs' 15:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12004, &(0x7f0000000080)={0x77359400}) 15:26:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f00000000c0)={r3, 0x3}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10) 15:26:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xf0ffffff, &(0x7f0000000100)=',evtmpfs\x00') 15:26:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:26 executing program 5: r0 = socket$inet6(0xa, 0x7ffff, 0x7) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) syz_extract_tcp_res(&(0x7f0000000180), 0x9, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e23, @rand_addr=0x6}}}, 0x108) 15:26:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}, 0x10) 15:26:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x120c1, &(0x7f0000000080)={0x77359400}) 15:26:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x200000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x100000001) 15:26:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10) 15:26:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80840, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{r1, r2/1000+10000}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000140)="6f46687839b61b018ab707aeea700269", 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r3, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 513.691669] tmpfs: No value for mount option 'evtmpfs' [ 513.706649] QAT: Invalid ioctl 15:26:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x4000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400a00) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffca5, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1100, &(0x7f0000000100)=',evtmpfs\x00') 15:26:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) fcntl$notify(r0, 0x402, 0x80000004) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', 'lo/vboxnet0nodev\x00'}, &(0x7f0000000040)=""/243, 0xf3) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1000000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10) 15:26:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000cd2ff0)={0x2, 0x4e21, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x306, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:27 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0xfffffffffffffffd) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:26:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x10) 15:26:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'ppp1cgroupwlan0[\x00'}, &(0x7f0000000280)=""/5, 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x6, &(0x7f0000000100)=',evtmpfs\x00') 15:26:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1f) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8010800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x801, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r2, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00000001c0)={0xffffffffffffff01, 0x4f42, 0x8001, 0x6, 0x0, 0x6}) prctl$PR_GET_NO_NEW_PRIVS(0x27) [ 514.556981] tmpfs: No value for mount option 'evtmpfs' 15:26:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x10) 15:26:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="0300edde0000bb38b735"], &(0x7f00000001c0)=0xa) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0xffffff0f, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0xa) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x4000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f0000000040)=0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) socket$can_raw(0x1d, 0x3, 0x1) ptrace(0x4207, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$unix(r3, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:28 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x4e24, @loopback}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x81, 0x7], 0x2, 0xa7, 0x8, 0x2, 0xf534, 0x5, {0x126, 0x100000001, 0xfffffffffffffffe, 0x7, 0x9, 0x8, 0x2, 0x9, 0x16, 0x5, 0x3d, 0x2, 0xe7, 0x10001, "dcab9ee105156f3c2af094b4705cfec063914d14c3de7814c6f587fc8fbc1aec"}}) r2 = socket(0x3, 0xa, 0x81) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0xe6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) 15:26:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x2, 0x9}) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x10) 15:26:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x400300, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x600, &(0x7f0000000100)=',evtmpfs\x00') 15:26:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x2, &(0x7f0000000080)="eaa7"}) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x10) 15:26:28 executing program 4: r0 = socket$inet(0x2, 0x7, 0x800000044) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xfffffffffffffda2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) getuid() recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 515.513339] tmpfs: No value for mount option 'evtmpfs' 15:26:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x6000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x10) 15:26:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 15:26:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x21) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffffff]}, 0x10) 15:26:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x400000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) fstat(r0, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x4000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x600000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40002013}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @rand_addr=0x38000000000000}, {0x6, @dev={[], 0x1e}}, 0x2e, {0x2, 0x4e22, @broadcast}, 'tunl0\x00'}) 15:26:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x10) 15:26:29 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000a00)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000940)={@host}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) syz_mount_image$gfs2(&(0x7f0000000400)='gfs2\x00', &(0x7f0000000440)='./file0\x00', 0x400, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)="7aaa812ba26f5f874d07bdffacef5a861d7f520b1f1949f25e190f83064394092422f90636b2e3e9a697c71e95a37cb72e937dd1899d2b86c5dae59d1d218c5cf8e7aea87c6df99a2924064e5547023b31100c301efcd2e3583f1ac1223cb9dabdaf80c96501312fe37237140bb1fcc8f0c9d972dddd14a1dbbb671fa93f89985391584be5d93d98851da3ec06531ee3392d7b10e0fbe43711ec73c0f045fd4b9eb5a1342e4a5009938529502504dd99b0f8e3834e42f735d41cf7f1ea721de7d3f015f5820f5c454706745aea51e19cc5718c4163089e75add82b2260441ffa797078ebbb64f3d5c7fb397930f5e2a0", 0xf0, 0x16a5}], 0x200000, &(0x7f0000000c40)=ANY=[@ANYBLOB="6e6f61636c2c736d61636b6673726f6f743d73656c696e757876626f786e6574315e2c61707072616973654961707072616973652c736d61635a90b9912ec4851b638a0f876b66736861743d402c7375626a5f757365723d2c6673757569643d733f3973776531752d376736772d30377f372d776463752d34003d35773362772c666f776e65723d", @ANYRESDEC=r4, @ANYBLOB=',pcr=00000000000000000025,measure,func=FILE_CHECK,\x00']) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040027bd7000fcdbdf250f00000030000600080001000500000008a91d000700000008000100f28c000004000200e6ff01000400020008000100040000004e4afe2e6446489198f99e1a7e4345faeeae85d69da11c9bebb982b1a23b9650724ac85b4f37059c5dd09c9ec2f4f940b48ebaa5ffcdb07c456144ea33dd16eaa9"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000800)={0x4, 0xc7ba, 0x80, 0x7, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000001c0), 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 515.969214] tmpfs: No value for mount option 'evtmpfs' 15:26:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffff7f00000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 516.018457] tmpfs: No value for mount option 'evtmpfs' 15:26:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x400, 0x6, 0x0, 0x0, 0x0, 0xb6c, 0x40, 0xb, 0xffff, 0x3, 0x4, 0x3f, 0x100000000, 0x3f, 0x75a6, 0x1, 0xfffffffffffff545, 0x3, 0x8, 0x1, 0x3ff, 0xfffffffffffffffa, 0x8, 0x5, 0x4503e994, 0x8, 0x1f, 0x4, 0x3, 0x1, 0xf0, 0x1ff, 0x23be, 0x81, 0xb5, 0x5c, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x400, 0x3, 0x69d0, 0xd, 0x0, 0x6, 0x9}, 0x0, 0x5, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x101, 0x80, 0x79, 0x8, 0x0, 0x8001, 0x80, 0xd, 0xe, 0x6, 0x1000, 0x81, 0x8, 0x0, 0x401, 0x3, 0x5, 0x6, 0x800, 0x7fff, 0x6, 0x7fff, 0x8, 0x10000, 0xd5, 0x7ff, 0x40, 0x3, 0x8, 0x9, 0x8, 0x5c1e, 0x8001, 0x189, 0x1, 0x3, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x8001, 0x0, 0x6, 0x1, 0x2, 0xfffffffffffffff4}, r1, 0xc, r2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x2000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:29 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10) [ 516.205254] gfs2: invalid mount option: smackfsroot=selinuxvboxnet1^ [ 516.256229] gfs2: can't parse mount arguments [ 516.383169] gfs2: invalid mount option: smackfsroot=selinuxvboxnet1^ [ 516.389996] gfs2: can't parse mount arguments 15:26:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x400000, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x100000000000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000080)={{0x4, 0x5, 0xc47, 0x7, '\x00', 0x800}, 0x2, 0x8, 0x4, r2, 0x2, 0x6, 'syz1\x00', &(0x7f0000000040)=['):ppp1-@*wlan0\\\x00', 'wlan0\x00'], 0x16, [], [0x4, 0x8, 0xffff, 0x8]}) 15:26:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x400000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x10) 15:26:30 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r0 = shmget(0x1, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000300)=""/180) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) memfd_create(&(0x7f00000001c0)='/dev/swradio#\x00', 0x5) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="3af86ea66d8b90c4ed9b5221a4685b34a350224cfa6928755cbd8f856cd0182a0c308a497c0f093002a6615df5ab994b5c9592ec1054c52bf6c5e8cee0defac3ceea1dde6b158e4fd9c641148575d8dc48c2cf270ed179b309edcd8e476667f07549d30ddbe4c4ea33275ec0988b92cc4190c0570a2da44e942a9b28d127b7", 0x7f) 15:26:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xa0010000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x10) 15:26:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x4000000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:30 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:30 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x4, 0xfffffd2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200800, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000000c0)=""/169) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) 15:26:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1a0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x2000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x81, 0x10d400) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x7, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x9, 0xabf, 0x0, 0x0, 0x4, 0x3, 0x7}) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x123400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x2, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r4, 0x8, 0x8000, 0x7ff, 0x3, 0x1000}, 0x14) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x4}}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) migrate_pages(r5, 0x10000, &(0x7f0000000400)=0x9, &(0x7f0000000440)=0x100000001) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 15:26:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10) [ 517.255840] tmpfs: No value for mount option 'evtmpfs' 15:26:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffff7f, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x9b) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000280)=@sco={0x1f, {0x8, 0x7fffffff, 0x0, 0x101, 0x4, 0x1ff}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)="58f38d9063966322743046c87cd8d45e8f963f7f5497430693749b09f9bbe1111c29bfdd18bb7ea0ca668a4a3c3b3bbb6d43f88799c2e1ab051e73aa5b4a1ebebb2e47f331e2500c89b0fa1a115d2de0729c121efc826c2bdf66e8a51d6c68050749a99e263e2ef2d18c4a8dd66c6493738d525ead", 0x75}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000000380)="6236e83a924da092771b8ce44292603aabd605723bca8f54b1336b05653b0e2a93b6a2791026b1984c14788285a08f886494034910e21b3212037e051257a45e078316295f1f3a9c73eb97cf53bcb14e34e9db3d34a9c952a230f3e90e5137e392a9bc417ce55b33b8732687c5e6ecc122df08b8ac622e84", 0x78}, {&(0x7f0000000400)="e4ee430227fafb7fae3c057a8713b681a96ff0fb04e0517a60b05b23ed813e7e2186b2480babe6ee8e5f7efd0e5d635d3e9096513e4578bc40b583d7bc0847a90aab9c0bd66c148ddcf5b1606f67c8b45a8292cad546ab45f4df7b05e048c392b4af3bb14d5a4c12ede64392c1d1956fcf755cf7dd8c48df8584db35704d1e3acc972f58592cc23ec561242ea0314e310b5d768f3501d1474592d07d358d6b55f65c141d7056db6ea1cea797e8bfe078709b28a96b6c0a6ce80b07c008dc558f173ed958ef58d8a5ce724996fc9981fab369180dc91688d1c2a925635f", 0xdd}, {&(0x7f0000000140)="f15cc2f315edd0a717b393ddb143936fa13ea756687890ff1111cb1ff44ac49006c817175ed42e3104bbd3c52f1ee137b021475daa9bf6c87178", 0x3a}, {&(0x7f00000001c0)="b1291610db813848f3b9a5da009917bba9648d531646ca8f", 0x18}, {&(0x7f0000000500)="24957773746722d2e0551e4529862851e54beeccad162308d6b8eb0f366014e4686643591a11e3494f88263ba19c0c420fc6663f6f18b2ebd12a793a2b8292", 0x3f}, {&(0x7f0000000540)="165aafead3ac5e3994d50bd4ff62e61f48b5cf2fb029f027ebb7f2fff19439bb11e675f9a2fee8363bd9f2c6fac3fe02c3ab69c5162ce5e963c7142e9dcfa8511d8361b05319c0393948661c02808eda7798fd9b8601e38c1740417132ad1148c194e79884a699784e9070fffec2630f49b7da7b764e7d83bdfc9eecf2", 0x7d}, {&(0x7f00000005c0)="43e78fe4ae99d5dc4dd1e91f1b090f37c3646c08c34615a757a07bf3d77841e6d705d7339ce64a07c5a6652db21f2790b348c10448f969cc8cd06d32cef6d983c9ecbaec9c4e9ca44d2a5c397182bb09f0ab2ce78ea998c642e067098ee0fe477a73c6f0f308f71aba120932e0c3206ee1ca6cd0928db93f842a1cf2176cf36aea54c1ae97d372847285e511702025f97b25b71248113df58ad21b839040186af705bd16d9bad48c33c224078ccd89eb1b804d3dadfc817b00111f9e0cefa37908a4f42d57cadc209bb02160408bb6ebe4de54f720238e1c3017d4aefc88046a10", 0xe1}], 0x9, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x4b8}, 0x20000804) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 517.326943] tmpfs: No value for mount option 'evtmpfs' 15:26:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x20000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 15:26:30 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x10) [ 517.568948] tmpfs: No value for mount option 'evtmpfs' 15:26:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:31 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000080)={0x5, 0x4e24, @empty}, 0xfffffee8) 15:26:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x10, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff]}, 0x10) 15:26:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000001c0)=0x1) 15:26:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xffffffffa0010000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10) 15:26:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3000000, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @local}}, 0x7, 0x0, 0x7fffffff, 0x2, 0x80}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x100000001, 0x7ff}, &(0x7f0000000340)=0xc) sendto$inet(r0, 0x0, 0x0, 0x2, &(0x7f0000cd2ff0)={0x2, 0x4e20, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:31 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 15:26:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x11000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdffffff00000000]}, 0x10) [ 518.342936] tmpfs: No value for mount option 'evtmpfs' 15:26:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8f6, 0x0, 0xd, 0x10, 0x11, "47ba6055a77befb641947d7f960ed66d685de03af1a42871ac0d6cc495aba374d01baeee206f95224ee88c698cafb16d649afb88c7a46fee350a92c871a93b05", "337c3eceec364255ea16066ccc962bc9dd571a3e3575db02327ed71835b3cd950919e3933e7111072c5e1ae8107a4d255f1bc8a28ba3f92f31984b31f9f04285", "c5b62280870a7fb6da73bfa184a008f6aac1a40324aed6f03ee1223490432445", [0x100000000, 0x2]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 15:26:31 executing program 5: getrusage(0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0x181000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) 15:26:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x300, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:26:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:26:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x8cffffff, &(0x7f0000000100)=',evtmpfs\x00') 15:26:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x250000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r2, 0xc3, "0f68c0", "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"}}, 0x110) 15:26:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x20000250) 15:26:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000001a000"}}}}, 0x68}}, 0x0) 15:26:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280201, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="4ebe10d748004186d86f49ee87", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x8000, 0x1, 0x7fff, 0x81]}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r5, 0x8}, &(0x7f0000000140)=0x8) 15:26:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3f00000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_client='access=client'}, {@nodevmap='nodevmap'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@cache_fscache='cache=fscache'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@access_any='access=any'}, {@version_L='version=9p2000.L'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, "6b657972696e6770726f632824ca3a47504c2b"}}, {@smackfsdef={'smackfsdef', 0x3d, '-,'}}, {@permit_directio='permit_directio'}]}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0xffffffff89e45e4a, &(0x7f0000000000)="f3cd0c5bf641811842f878640c1af0aa82b0a4f619099302f59d6d7c57a81e7945d6d13236ab5b57f0c495eb0a03ec29b30bd8f0a81d5e9ecf70b8f33258cbe30ffb83dede39e57d2e2f341e37a940649c8b30892f2a8327394261717372c59d6fc98a289202e9d35321d96ef4b22d6d46538177ae1ed41e7eabd15d5f85477d8bb82bec79ea8471a5bf020d362b8f93bf470b54da46d6284c731de4f0eb5d93dc404c39de9ecb9a982dd19b337cbad3bff29fe18ea7b96c6df20ced372685a50f0c03aff727b2be3311a605fcbdd122547b477fa1377fa25e78d4e5e7a58fc17e8ba9ffea4569fba2d223") 15:26:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100034000"}}}}, 0x68}}, 0x0) 15:26:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @rand_addr=0x3}, 0xaf) 15:26:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xedc000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x5) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @broadcast}, &(0x7f0000000040)=0xc) 15:26:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f00000000c0)="cc3ceb6073eb523ec08de1752e4a8bc997b11f91c2b3b55ff59aa2bc9ff11bb1fb61e1e938b78dce52e16a285e9653be11f8711490bfc56f8cb451f768d37181c7533379ed68297368a2e380161659c69367e07d", 0x54, 0x80, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000f00"}}}}, 0x68}}, 0x0) 15:26:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x1ff, 0x800}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0xbb96, 0x8}, 0x8) 15:26:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xedc0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'veth1_to_bridge\x00', @ifru_settings={0x8, 0x6, @raw_hdlc=&(0x7f0000000180)={0x2, 0x1f}}}) r3 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() r7 = geteuid() syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000440)='./file0\x00', 0x5, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="3bdc1d16c1630a7af243c6577306d1cdc3861cc1926f3d00c605cb9452ecd97f790feba2fa46617077592f3a7fe77f2f649bece08e8a53a392554d070545a436f674b7e483e87e39cc54282e6dcc3b70ed2b7ae3c2909ea5f9c32f8239cd1ea81d85f68a6e9c4cf3d246911ac49b71898eb57056515ef5003ed1dc7b52271273c6296fc2dc7cbb21d75161c5f89e577a9d328c4c8729d0af334e1bb1d2954a1b2151", 0xa2, 0xe1a7}], 0x800001, &(0x7f00000006c0)=ANY=[@ANYBLOB="6a6465763d2e2f66696c65302c686173683d0800000075737271756f74612c7461696c733d6f66662c6a71666d743d7666736f6c642c6572726f72733d636fee74696e75652c726573697a653d6175746f2c6f626a5f757365723d6367726f75702c666f776e65723c53a7fd5b6445f34b80ab6f45d3d0d2b7fe50cff826c87b5f0aeab41882f8d0", @ANYRESDEC=r7, @ANYBLOB=',\x00']) r8 = getgid() set_tid_address(&(0x7f0000000300)) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="040001000000000008000600", @ANYRES32=r8, @ANYBLOB="f2ff0000"], 0x4c, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r3) lsetxattr$trusted_overlay_opaque(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x2, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:26:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) signalfd(r0, &(0x7f0000000140), 0x8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='^$)\x00', 0xfffffffffffffff8) keyctl$negate(0xd, r1, 0x3, r2) fchdir(r0) 15:26:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100400300"}}}}, 0x68}}, 0x0) 15:26:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0xa, "1d5ec6d4c6886ee30b5ed5fca39e0073656243"}, 0x15, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @local}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x2000000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000500)=@ethernet={0x0, @broadcast}, 0xffffffffffffffb1, &(0x7f0000000000), 0x0, &(0x7f0000000480)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x100002d9, &(0x7f0000000280)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310300"}}}}, 0x68}}, 0x0) 15:26:33 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000300)={0x800100d, 0x7, 0x1}) r2 = geteuid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000580)=0x0) r5 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0)=0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000740)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x24002}, 0xc, &(0x7f0000000540)=[{&(0x7f00000003c0)={0x17c, 0x22, 0x200, 0x70bd2d, 0x25dfdbff, "", [@generic="db5a63e492582ea24b862c47b6ec0d0819148fbdc6696551665a7648372384e80ef377f0ba2e1f7aefbbb50ce6d034281b5de5cdaea9dd4a8bb2b7dd79e20ec1fb6456c8ee0c290b012ec40f9fd08bed1ff3c3596b32ca3511235fb839cee027bf0c2d1a5b7b1cbca1d5cade5315a1b96a9e0b203d31c4a1874e60f91c5d372347052aea9591af8e027188d6f8e0a9", @generic="5a4ca35a7a80b6a9f5b799dc296845a87b437897d5ac0c7fde67602983ab46de61293bece3dc4e", @nested={0xac, 0x2f, [@generic="524a3d12f64a43073dbe4e08adbb023df23ca41ec2d53a903d66504c285a1133e6e9c52ff1805766601a70329e7c401cdda18d9d387aa25bc9bbb482b7bc542a7402fc8460e140d1731b604d59eac9e533802e8a675d7ccba5bda8311bfad420bb568eaf5ddd35dfdfb5e7e4c5e8e917614a0e1beb525da134dae8a0d39871a57a7c7f4548a027fa9628b9a13826c9d8b48cacb36b018da8fe170fe27d11153461c6f2d049"]}, @typed={0x8, 0x17, @pid=r3}]}, 0x17c}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB=' \x00\x00\x00'], 0x68, 0xc000}, 0x801) mount(&(0x7f0000000880)=@sg0='/dev/sg0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000280)='erofs\x00', 0x201003, &(0x7f00000007c0)='/dev/swradio#\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000840)={@mcast1, 0x37, r8}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000, 0x1}) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x1, {0x1441, {0x2, 0x0, 0x3}, 0x0, r2, r9, 0x10000, 0x1ad878e0, 0xffffffff, 0x446e, 0x8, 0x4, 0x100, 0xdf4a, 0xfffffffffffffffc, 0x0, 0xfff, 0x3ff, 0xf6, 0x1, 0x1}}, 0xa0) 15:26:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x7000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000300"}}}}, 0x68}}, 0x0) 15:26:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x40) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x49, "69af976a254e04163e49e4ada8f0abfab7fa98d471b26a716f877445c024259975df688e233e14b02c40cadbd7e7480823b5fe4ccea0f2adcdb857b0c5beb20214dd32dd0332e26ae5"}, &(0x7f0000000040)=0x51) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r5, 0x1, 0x81}, &(0x7f00000001c0)=0xc) 15:26:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/215, 0xd7}, {&(0x7f0000000280)=""/255, 0xff}, {&(0x7f0000000180)=""/168, 0xa8}, {&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/222, 0xde}, {&(0x7f0000000600)=""/54, 0x36}], 0x7, &(0x7f00000006c0)=""/70, 0x46}, 0x7}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000007c0)=""/202, 0xca}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/251, 0xfb}, {&(0x7f00000019c0)=""/254, 0xfe}, {&(0x7f0000001ac0)=""/95, 0x5f}, {&(0x7f0000001b40)=""/43, 0x2b}, {&(0x7f0000003540)=""/171, 0xab}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x8, &(0x7f0000002cc0)=""/154, 0x9a}, 0x2}, {{&(0x7f0000002d80)=@nfc_llcp, 0x80, &(0x7f0000003300)}, 0xff}], 0x3, 0x2, 0x0) getpeername(r0, &(0x7f0000003480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000003500)=0x80) uselib(&(0x7f0000001b80)='./file0\x00') r1 = socket$inet6(0xa, 0x7, 0x7) r2 = syz_open_dev$dmmidi(&(0x7f0000001bc0)='/dev/dmmidi#\x00', 0x66, 0xc0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000001c00)={0x80000000, 0x5731a31f}) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @remote}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) [ 520.032839] tmpfs: No value for mount option 'evtmpfs' 15:26:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e21, @broadcast}}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a317fffffff00"}}}}, 0x68}}, 0x0) 15:26:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x300000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000001c0)={0x5, [0x6, 0xbdad, 0x7, 0x81, 0x2]}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000007fffffff00"}}}}, 0x68}}, 0x0) 15:26:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1c0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000340)={0x1, 0xf1bc}, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380)=0xcf, 0x4) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e20, @remote}, {0x6, @dev={[], 0x1b}}, 0x8, {0x2, 0x4e23, @empty}, 'nr0\x00'}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x400, 0x10000}, 0x90) r3 = dup3(r0, r0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x5, 0x0, @loopback}, 0x10) 15:26:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x48a]}) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x80000, @loopback}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x81}, {0xa, 0x4e21, 0x7d58, @ipv4={[], [], @rand_addr=0x6b3}, 0x3}, 0x5, [0x4, 0x1, 0x9, 0x1, 0x12000000000000, 0x7f7, 0x2fdc78fd, 0xe0]}, 0x5c) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x1) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000280)={0xb, @pix_mp={0x3b58, 0x100, 0x30385056, 0x8, 0xb, [{0x7, 0xffae}, {0x80000001, 0x401}, {0x20000000000, 0x7f}, {0x0, 0x100000001}, {0x8000, 0x7}, {0x6, 0xb1e4}, {0x3, 0x7ff}, {0x4, 0x1}], 0x401, 0x0, 0x0, 0x2}}) 15:26:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x600000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x11) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x5, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev={0xfe, 0x80, [], 0x1d}, @in=@multicast2, 0x4e23, 0x4, 0x4e23, 0x6, 0xa, 0x20, 0x20, 0x7b, r4, r5}, {0x1, 0x4000, 0x49, 0x2000000000000000, 0x5, 0xea64, 0xffffffffffffffe1, 0x9}, {0x2, 0x5, 0x4, 0x7}, 0x9, 0x0, 0x0, 0x6e059486e7aeaac9}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in6, 0x3503, 0x7, 0x3, 0x63, 0x1, 0x1, 0x586}}, 0xe8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000140)={0x3, 0x0, 0x2, 0xffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f00000000c0)={0x0, r8, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r7, 0x40106437, &(0x7f0000000100)={r9}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f0000000040)={0x20000002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000001000"}}}}, 0x68}}, 0x0) 15:26:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x200000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:34 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1, &(0x7f0000000200)=""/22, 0x16}, 0x100) r1 = syz_init_net_socket$llc(0x1a, 0x8d8d519a4e1a71c5, 0x0) sendto$llc(r1, &(0x7f0000000000)="b803828d4ab1092d05e7098832f4d40dfb92a4c301760fb85c5625bc9210baa35bcb2a3094363f4422bc33aa6bfd8d9f7b55efa17baf42579207bb5ef36e7c276987b1f0deaa272015507c1be77d316f5e6fa4b01dca155b90", 0x59, 0x20000040, &(0x7f0000000080)={0x1a, 0x30a, 0x3ff, 0x7, 0x20, 0x9de, @random="137464a13141"}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 15:26:34 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x4e23, @remote}, 0xfffffffffffffd98) 15:26:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000100"}}}}, 0x68}}, 0x0) 15:26:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x300, &(0x7f0000000100)=',evtmpfs\x00') 15:26:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xa931, @loopback, 0x7}, 0x1c) 15:26:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) socket$alg(0x26, 0x5, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xb) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x8000, 0x4) 15:26:34 executing program 5: r0 = socket$inet6(0xa, 0x7ffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x101002) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x8) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000034000"}}}}, 0x68}}, 0x0) [ 520.921157] tmpfs: No value for mount option 'evtmpfs' 15:26:34 executing program 1: r0 = socket$inet6(0xa, 0x800, 0xaa) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 520.973283] tmpfs: No value for mount option 'evtmpfs' 15:26:34 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x4, @local}, 0xffac) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x19) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x200003) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x1, @name="496387995482fbe46ac5b2b05a38e3b1dc9602bb7790f20ac1d8dafaf4c2ae84"}, 0x8, 0x4}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0x1500000000000000, 0x0, 0x8001, 0xf, 0x1d}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xc0, 0x80202) 15:26:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x100000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000400"}}}}, 0x68}}, 0x0) 15:26:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x480d0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000240)={0x43, 0x9, 0x2, {0x0, 0x7, 0x101, 0x1, 0x100, 0x2, 0x0, 0x1, 0x81}}, 0x43) 15:26:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x802, 0x152) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000300"}}}}, 0x68}}, 0x0) 15:26:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x6000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/253) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @rand_addr=0x100000000}, 0x1ff}}}, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x15, 0x7fc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa0080004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x88, r2, 0x101, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x375}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5620}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x88}, 0x1, 0x0, 0x0, 0xc1}, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 521.616989] tmpfs: No value for mount option 'evtmpfs' 15:26:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1000, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x204, r2, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @empty, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x457099eb}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x81, @local, 0x100000001}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3a}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xce1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x80}, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000f00"}}}}, 0x68}}, 0x0) [ 521.647556] tmpfs: No value for mount option 'evtmpfs' 15:26:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x60, &(0x7f0000000100)=',evtmpfs\x00') 15:26:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000001c0)={0x24, 0x3, 0x0, {0x2, 0x3, 0x0, 'em0'}}, 0x24) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:35 executing program 5: r0 = socket$inet6(0xa, 0x8000000080002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)={0x100000001, 0x8, [0x1, 0x0]}) write$P9_RUNLINKAT(r0, &(0x7f0000000100)={0xffffffffffffffed, 0x4d, 0x1}, 0x106) 15:26:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x10000, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000200"}}}}, 0x68}}, 0x0) 15:26:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000200)="561f1cdc") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x4000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x6500, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x6, 0x0, 0x6, 0x3f, 0x5, [{0x5a, 0x5, 0x953, 0x0, 0x0, 0x1}, {0x313f400000000, 0x4db}, {0x1, 0x5, 0x3, 0x0, 0x0, 0x80}, {0x9, 0x1, 0xffffffff80000001, 0x0, 0x0, 0x2284}, {0xf8, 0x4, 0x3, 0x0, 0x0, 0x1008}]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8000}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000300)={r3, 0xfffffffffffffffb}, 0x8) ptrace$getenv(0x4201, r1, 0x7, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31a00100"}}}}, 0x68}}, 0x0) 15:26:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'bond0\x00'}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="b8dd3e80e158b04837b1477f133d6a1cb2d242467f7eac6a3a9008a16731c236a18d37b7220e56bced54", 0x2a}, {&(0x7f00000001c0)="25b079d696b65d301ecbd79cd831aea1", 0x10}, {&(0x7f0000000300)="18401a599365564ae561d5fbeb4be7b66e52fef2ef0941472bb977333267fc3291c45c410da13ccbf994f3c9d0138d09b12b", 0x32}, {&(0x7f0000000340)="372307ae6f248fcc100a0e189807db5a5dbe9ee9a2eb34792a46d3cb4bfe5f9de1250242f5478ddaa60dd052a1783e24971057523e4c37bb1406ee9ff988fa3775426c408637eea2b8b0a79a3a76dcc30eeeef7ca057183b00fc7372dd0a6f3b24b6119a9d25bede8e88327c68dd047ac175626c01eedb170947eda3fc8e10cbdf2310d65fc0b461fccc29db624fb3321bbd97f610ec74f61d55a7e7ab640dcdd22789231af746b57a4be650c0895eb96a537611a71b", 0xb6}, {&(0x7f0000000400)}, {&(0x7f0000000440)="5e4d0662320f58b26ef34f228213e7ce758f4bfd2ef7907fa86278a1007218120f7533edea4f40f0a705c7c8c0ae81022065f04ba70cc3d4766b8161384e06bbc3b8314e0834e18ffb0a03812d69b3c5443ca85211034d3742a564d3efcd3db98496947bd5b2ae3f65512e8c0b320231beb97b870668d7f320a06fadeff68aec391fa9ae8307b4086f0862924b2651dba619c14007628c4176ff818e79e8cb9364af8234cf88a0ca5e7041fb9f3a0b302efe69bb4e991bb3ccdff9bde73bd2c24ea82f714a9d", 0xc6}], 0x6, &(0x7f0000000c40)=[{0x1010, 0x11b, 0x5, "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"}, {0x1010, 0x188, 0x100000000, "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"}, {0xa0, 0x117, 0x3, "8d455e9259ced11371818ce47ced22a02647262aa650a37b2c869cef5e14a0ed72012114cf8cc6011bbf4a1df9d1ea18de9e1a5008271127798095819eaedddb1e08fa0071c418246a17881388e0c248b1a39f479ee20f5b064df775c01a10f844169f8c3997f9e93439159dc3e6ffc3f7a8d2b54664a3115caa2dd2fa41f21efdd415b61f3dadd6b4f0bc4acd8d1d3c"}], 0x20c0}, 0xa94a}, {{&(0x7f00000005c0)=@sco={0x1f, {0xffff, 0x1, 0x4, 0xffff, 0x3f, 0x8}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000740)="3342936f8cb3ba5ea0248a546ffc7046c782ef3e3c791535b689759900032a7d2eefdd9205624e12904fe83e4fa522319f1aeeec71f681730cc133609240206fcf5cdfc71516f741a961c16d", 0x4c}], 0x2, &(0x7f0000002d00)=[{0x90, 0x10f, 0x5, "0f12215bf2146fc5fe5f2a3c8e86de0dd4dd083c5fc1d70452bf5886dc1b577f860dec67292026771ca8491f7ceabf1f3988c9866b5f873c32ce0bca59ac6783325312107ec6f867c7df0288c29f3240756b3f8deaa365e8dbfd45f58c9747ce13a07d5586494c555b812b7318de9c597addf24e371d0327af78"}, {0x100, 0x10d, 0xa13, "27cc67675ec440055b3180cda373eb4313b13ab07cc7c5f53380067ea141de5a1866b9425c277fcc917fbd7ff506f7dad430c51608cdf68496611b6e1bdc380f7ce950c92572d342261d3fe04bf6cb53379258f29f939461e8274401566ce1f1447a060150bb127b176690609a31531b5ef77c324b63c1b86c8b02e6ce3b47d0b5cd255b8e400b53f82c58cc729e410aa3fc679cb4e2f1e02c013401f0174df3bc5654b12e62a133187a0d80f4c3a5ac2af55d89fd6267063fc920f697d23b076f3ae6029b101e0e6a3c39d61f018bb92ca082cc6a05a011185074ff53a8fd43a41548d536c23769ce"}, {0x30, 0x0, 0x1ff800000000000, "26a57130054514566ac2512444c355fa7bcc9ec1ff9d806840"}, {0xd8, 0x10a, 0x7fffffff, "d3fd07e5fe450edcb73508ecc7c58415052eb62711998471bf4ec1bcd072a60118bf32148d5fdc8edd7e91865ddede92b46856933fec5379308cf6a3ed427b421d1484f0276d32e0c02843d4ab036f23b2e65378ed4ec1529d18e3586693769fb3c4a32da1dfcf18551c56d6b731b5dcd2c968bd7a834aca03dbe503da0c5623a987bb5030466df10ff8eb9c2140854f33d41cde03beea3dc9617362c2347439eadcdcd48bbac3213707eabfcf6d81b8ea4273e0a6ba9df3a9d503b88b2e218b982b"}, {0x88, 0x0, 0x1a5, "ef218cd4c02aac5003fc9c25f08e41bd76baee8fde1234ffa5cab62c8d06395f2d3bb771a49b929d905def9d6fbc7dae20b0d17e6378d008d5dac7d019e963c2f3e54fbea16dced94353d243cd4fbbdb65026b8b78037d6c1aafe5d72d5d154a4f98504fdd353b3dd805c20bcc8da29ca413ad0faf"}, {0x48, 0x119, 0x6, "a94973fb0fc0886f333b1e6d903df009c9de8376a2532831d206b57b94fa406325f812331fa8ca9a077510952e5ee94d5a4d93d04bed"}, {0x18, 0x11f, 0x7f, "f47d87"}, {0x78, 0x0, 0x8000, "ca508a41fed04838f03f191c86ded99a049a840e2ff0e9b13f54836aac773bf9839fb87ebab15b88c24f38160f0b835a7a570ac92d996a8780f391f344293f7623237ceb0d1e68a657aecb8792c25a38843be25283bf5ef40353b48ef40d79294d314f43e0a302"}], 0x3f8}, 0xffffffffffff0000}], 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x7ff, 0x3ff, 0xfffffffffffffffd, 0x400, 0x7, 0x47, 0x7fff, 0x0, 0x4, 0x5c01, 0x7}, 0xb) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\b\x00'}}}}, 0x68}}, 0x0) 15:26:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) [ 522.257059] tmpfs: No value for mount option 'evtmpfs' 15:26:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x204002, 0x8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=@canfd={{0x3, 0x0, 0x6}, 0x17, 0x3, 0x0, 0x0, "2ecc7ea2316c9ddb5a20f1011a116cd56ebfd0d245d89bc2fbf2f0f66d65e750d405ab6db07ee6fcd964b3699507e4cdf737d3683ec30521bdb6f346ebe75836"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x60847093c219ef67) 15:26:35 executing program 4: r0 = socket$inet(0x2, 0x6, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24}}, 0x8080000, 0xac1, 0x200, 0x100000000, 0x8}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x4, 0x7}, &(0x7f0000000340)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x4000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000003c0)={0x6, 0x20, 0x101, 0x4}) symlinkat(&(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)='./file0\x00') 15:26:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xffffff7f00000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:35 executing program 1: r0 = dup(0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002680)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000001280)=""/235, 0xeb}, {&(0x7f0000001380)=""/61, 0x3d}], 0x3, &(0x7f0000001400)=""/117, 0x75}, 0x4}, {{&(0x7f0000001480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002640)=[{&(0x7f0000001500)=""/62, 0x3e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/133, 0x85}, {&(0x7f0000002600)=""/41, 0x29}], 0x4}, 0x485}], 0x2, 0x3, &(0x7f0000002700)={0x0, 0x1c9c380}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000002740)={@local, 0x7f, r1}) r2 = socket$inet6(0xa, 0x7ffff, 0xfffffffffffffffc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000040)={0x13, 0x1000, &(0x7f0000000280)="cb03169e045180a9b252506398e6b6aacaf688ab3f28bace07936f16d42230a3355068821b64be7dbd3fb16a83958b5a8bbbd1215863e4e490549a314dba008891aa7488c53a16f2b0667daae48d5a776e40c64fe7ba0478d15ba20b367fdf86d1684704f29c29aef26c3860bb691152384bb9b09795ddeec94fb6c36cba415bfedaede3ade4999250b66b83f0d9b19406d54fa2191674d67d09e81a8fa34c88844dcdea116ecb0156c958d762311cd984f3d4c04ada05ec091d2ad63b460c17c464c5a0d6069d254c4740eedafa406191634cfea5ab2446b436d991db20377d946d2ec303d483782377f9a9c5affbc3c3a2cb2e3ae180a0fcfe5467d6889124f288456205f9d7bb8b3a9dbdb627de03498d0665a3236033c5710284869c0dc70751660fbf3a4893d1c6218b052e50310b302be41690e322106e51812888c237c35c06f15d347ee9bbb59cbdec6997fd4aad520b1eb9ffcaa9e002442b75acf90604adaba3cdcba9e2f0d3521d190caa153dccc6fbfcf56e5db1e76085bba6320625b39a7352f77a63c5385d48d1a3bfbe9254aad91952b55f17d005b1aa10020a3493d191754f1b65913a7d112b39c1da03ab53cf4ba414d459534a09d661dae46fa32ff02cc5a1064215c09f40222dac60e36a1b826d80051300dd561beb99d1e2d48706c1de23f9954c47569a3f0adc3d7c2f2b518a17e645ff9d0c6c96cac731af27d8b0b96e427f004fc75ab904755bcc3af798db51de7f628d73004ab12cb2b78ff321c8ba698baafab3721f73a1d974c31849b8a3485f20c95ccd599465a5677b334661c96ccd6cec423943b887e9129d20d94c2cb06cdeb8ce6a1f6300614c575d9e62b11cf9449b2ae11f77ef8eb0edd45d9cd23d5107a8744dbd41fa7ec0e82bba79b3ad0f1b6bf6101532eed8460bfd583787cefef6861748593469331a1ae4ef0c021cddc1b4920b217e43d1847a8c96ee2176079c70fdf0b20b2922089eeff8fa97810cba0fb41a299a259d1f3bc5cd1a8ff1bd05827ae19c20089a44904fb515be367097f0b707b0f16e2084ee9d7b975c2ce2b0dbeba323c358aa288e9df753e1e03e1c61cf28451abe9cf2f901dd9dc28b6d563b96d3727d683bfca24195bd27981f6e3d87b461db1479b15c3b18687df1431c861bebefb4e0d09c77979bc1db1b4209e67957901c3730d3a15db3e65ec7c1354375d45d3540cc4b1896f894d8664e2a95dfac6d69f106c7f07abdd228231f7eca3738a927c9569e6f271df16e995edc0cd6c47ec9712562d6780fdd8922fe9043f3b848d88ef5caa3407b42f33c6abbe3efaf45a4e1bc3e39d4e4b9b6e31e22ed2a3e042883f07d2748573fd0114a5aba8a099ac748f5e8039ae5675848696d40ca5a4d30c0d938938ebc477e542a1a4e531da15ab25d441daaa16b74d50775499bc70abb2601f21663ed97fded6760c1062464fdc704fdf8da410b273a338925373103298962cce226c77fa405a12df67bb8011fde4ba61724ae15c23b99fcc558734d33bde900b71e1a3b61123d8a73215af6ccf25dffc8c922b2a7201adf16520f22584ee657ac52162129dec811fc9e2ed9d3910c0743b0714a7357c9db9e952a5e9a1ca896ba1142783bb3cd19323c57ab4b003d19b6b8dfc03acdba2839d92f59e36ed9a1961cdad94a578febd37d3670d0c2a192eb7d8ca7f2601b23894e0f1245052d139cd73696d5b027b94dce49b6f4b733de5185e52a7c2118f2ce07484b954509de13be1498146764d46350e08c3c0806e535ecc543167c4bb03297ad520a8ecd77290cb7a4875297bc0755bd464e8caa7b7eac520e0d058ad85db2b9308d20cfa2edf1d4d98d34f5423d4061cb29c7a99d91af415670610b24a8d817d90aba22dcf6cd396d4c33d28ab4cc0964bb5341d79e32b5766844c3187516441e4e761bec9cbf1c0392e63d7caf3f982ae1f540e0598aefd9ad963504a8d010ac410f8daf48d86d99e292c6066352f7057313cd05d2d279bf697fcf54341e2c0b8c1b9db4b15179bbdc7cd7a0a1906a4c9014427bff490338a10c8cd260a8db6cb09d0eb929e311640e408ab10336bc79044ccd1d8d59aa5fb9f52ef1f18578717f4a55a2056f7753c3dbfe25c8938611bdbba7df56239b9eba13f8a8c71b99b81b31d3aa25b12eb88081382fa0e1dc5133c6cd064b0dc56d87a57584e6465ae6c93e0ad1c3d5ec221f585f4462674c80788308d33dd2582d21f6a1350d988e918b03ff3c2b4df6bfaa9a7b5978c579728b67fe3f879738ae4353a91b257bd7c48abc45583b8cc9b364cfa4841f9a7a42e5527413c6decb433ec56f63b4e042c2b443c12206200994de4fc42c7f60d1308b8db5a5d3f7ed30d47c8f8b5fd6a02ac25c148523ec0ddbd2a60942758f14f8fde91b657ed30421dcf65cedf3b1b3c39a766ceece156b2c16691d89708f81affebda4516a9a2d84bcd81c28472d945695ace3872fd0d1e612870f612e4831c472bc630c5ae52fb1217d0437fef8ed697f965d3dfc30fce6f549ffcc25fe8c697bbcc4be27b15921189ca5c17db0f3225761d969dd82a39b1daf5fc25330fc4e9dfc1d5c57a8006844384a2e4babb2e2c582611c92516a6d9486ca0486ed25ca9992e83428f0910d3cf54baef02517840158df284c3e3cbf01da0fb171e3c225513537c4048d9ad7b8eea70136d8ca0862b5f561049bb758773308ada315ac6c895de052d248767af5e9736c04973adbeaad6aab720d643a64a6064358683b5c7e0434b3b8d963751f95bf7f59baad636f19d6b8259ad696071a730b2c8bdc94b8db57c579beee19c34c6dc559803cc3be8b6cec29d734101782de7f7b3f32086a63b2b55aa98f3b65e2db447f5a53bde00f71145ed4a10b2df81ea6c868447d7ec1125c8700689df2821c6074016b3d068976eda239156762a34ea8f83929f76f247e67c388e15d914ca15047cba17c98f29f22cbcefbc344435d12c2d1bd6f9d6d61b73f2eef25818d2f92201fa640fc6d3d0de656a9128e7424ec8fcd774b4ace5e2b3612abc464765ff6f8cbc98b645b06fb99f1b0b93017330a698359438b6b8932335dc8d94f1968164632a6386f899a0ca0c80721157142eb327e0ac543e9edf143aabca88d0dc22cbf302cc518c45c6f3f828cc745c41adf1ad4fd93b6e32c9c96f1de155c777d27ec6f4e90d879fd5ee58352cd688778ed262bb0c750743140e31708088da60e3d551c69f5647ee8d6a1688562e16f2551d3945351a7fb75efe762f57e0289e612577b2bdff4eab0e072f32c7f070f0b8ceff5b069faabdae088cfbed1407ecc95d68c90bfa452acae37956ef4e4a0adcf98788f1339fcfffa08fb7f1c41487b5c0aaf3b3c06faab5ee83c14e56f80595490ac8921fdc12b64be3f78c2ae3335a29c83efcfac24383caedaaec873c438b226f519668881b75ea49959f5f27a467eb51b651fc5ed881b849eca5d60191dee046bfd40cb57bec3fd31d64416601f33114a030c1e2211392f8069bd839dbf340f81567dfb508861fdd95a44b5ecc551b8e5dc6049ab4431384e4a56486524213d98dcd7eeb9cbd0a65cfd47b6dcf37c8560069a74bb20a34d48516daf93e967a69078e8f99932a0af04dea4f8a1ef7e0c81f7c26a7db39b8abef9fc987695139e3310e3ba4cb0299e610df0cb75d5650d2cb86ef5669704b8bce0d5541efd48d40895fa2257070657c6d0d3d6c0e52d2aeb366f23aa105dcea907ad1560ee43c44f2dbafe1857335e50da06678be1cd56fce990aa73aecd9ed4a7da65fddc2ddbc67a5ef42b8bfbc48f373f141514807ec871b25928a4832d9f5d9e384f8c0850728b028c27a5c84974c34cea8fac3d0eabacf9ad0865a41aa64365b83b4dae0089954eda7d4e474bdb44ce34e293b7ffd80dbbd9024c2252ae938a5ce8f62ed5112968cbd2de788e0028996fb17c6b53e3d14c6088c56b99ad7d12b8f9c825fb90264a8362ad634e0af0df7b71bfa997d25691ad560972223bcb2368138009520914ada6971a4a8c68d35573169d8183ecc4e85db8aa95adf02e76774362fc90bdf409e226a67a1cc0c46d7b635c52643efef9790a2da96edc29b242fc11b9c17d3ddd6b989af8bfc3270a36fb7346bff02f22a4aff8c9268bd0e1167318d1c30665e33b8553369d5ca6e7583292b2ba6b861fb1a0d9c39132841be0c2e4acf90edbaaae5822ac7eadbc9fe7b3ab97b78caf92fd38858d045d5a33cc44e43de997cca9bad96d24e39268f299eedee931f058427213b9fc21f9a3b8926d95baac193f963d9060f0bcaca38604a267ac4a3a30ef5554ee6316595d88b38d9f80d650249ca41f4cc29d6ff29373d82cda6ffe9c456c959bdde4b8c8737d3aa6cf2aee5051e235b7064c7c80810f2e6438ef2f695d59eac85298d7be1cbb9837db1a5fc4b2a2298850f1aa37e4526ac0e85d975869c402c9f4c36d2e730165ca02e3dd27f793ababddae4c812153317a1d3ab840a75b1e3324b7b9c0c080cc0f117ad0d4e96e55d9962a337b9c56ecd925fd7b755a4ad2890bf37e32fa05557a67bb4f66a977b8a6318a61055bdcc6ef0f982f7eff55bfb5f056865ad100d6f770e7e546aeab546be4dede64c2bfad123a39d327771c69a60bf88b6cceef751cbab0ac4e4c6dfe0f7e8c5939b8cda7ed14821dcb99bee1148d8f1a4adbd690aab71fd63dbd16fa1c37d8daa548175fcaae2b824ad2a409c36669e1d4aacfc1872d64044c77c2badde6b82886fc5511f2a5a838a929532e580ab5df06dd6a065d394a1897353037635752c0702ecd37038bbeebac253b679421fe6ebdf0de1b8fbc7984e1dccb716618ffb34da9e5c10e62d4396ed44d9c1dcd197a6fea34d43bcd264f66e63e7568c08c8b0f34d61d4d92fe3fb932a218eb868758aaf2e0b9e969e2f1845780f14da5ccb8ecae5e61a8dea6b949dfb4a462150eb3144857ed7fb08dd60de997efb775b47e9091cd731db6611607eb5ea31d926faec07a35d77ed5409eb663fd70a044689e72c4008228d72636cc00ed47c1a0b11075197ab253e6225ec87af1e18e933a4cb9328f82286243cf693bf59c872195320e728dfb9db445f82c05ab112da7f8d1d36d99adabb81dbc47bf8b7bb7fee05ce11969ebcb9ebee7cee6bab41e15b658660a7fd2b3a8747a07ec891e9b79b0b04924bb6db8dadce3875044872a3291f00231c90af6ffba15c94d72664e4ad0c726cbe38b903950258b500a05a3694999fb7f19990c2afc90adbfd107c701974ba7cacc0ef867f2c2f25b5b2b69dd31bf3dfc5da1a246003b5b495a4ae61013fa2bed1328648bbccdb0dc8b5f8110628fd5687ad10ab969ce7d6808cb136f2e753e105ddc84978636007540373a48c6eb4b17670ffc7c50b5f80135867c93c29a99781a7aeae3268ce043b894784b02b76b51df69c2ec16a15d1e39a7d2e419951eb90886f30f478a7d148f618065fffaf4cd209f36d6876d70496e511c253264a0c3e3b5675b656c09b4bd9afa43571914aec057ff4ebc8a818dc8ce41ae2f01343c9b2a8ad27fb1381ee7a656735455f96084861be45d27b52c5908ee9313659bd2f250385a04078d8b084f4d077357c37cdcd5313971fa4ede7f621058494f76668677d3574393c6ddf7345e1ac208797502d09ab7529ee72ec3ef4d674ceeb01b18ed5d1bcbe11826bbc162e5c461a411af228b39c52aa1fe79a92c9a8ad27a093cb59e3109d0b4bcdd718ba0fa3da9152eaa6f82d74068a28e"}) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2c, 0x248400) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x4001) 15:26:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310200"}}}}, 0x68}}, 0x0) 15:26:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x5, &(0x7f0000000100)=',evtmpfs\x00') 15:26:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_matches\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000280)={0x8, &(0x7f00000001c0)=[{0x5, 0x26247fd1}, {0x3, 0xfffffffffffffffa}, {0x0, 0xc2}, {0x3, 0xa818}, {0x8, 0x7}, {0x9, 0xfffffffffffffffe}, {0x54e}, {0x8, 0x3}]}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0xd, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}, 0x80000000000}, {{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x0, 0x989680}) 15:26:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xfffffffffffffff4, {{0xa, 0x4e24, 0x62, @local, 0x1}}}, 0x88) 15:26:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000140)=0x54) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xe}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:36 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0x22800) connect$inet(r0, &(0x7f0000000040)={0x5, 0xffffffffffbffffe, @loopback}, 0x10) 15:26:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000100"}}}}, 0x68}}, 0x0) [ 523.205309] tmpfs: No value for mount option 'evtmpfs' 15:26:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$mouse(&(0x7f0000001080)='/dev/input/mouse#\x00', 0xde05, 0x4a002) connect$inet(r2, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x323) socket$key(0xf, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="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", 0x1000) 15:26:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3, &(0x7f0000000100)=',evtmpfs\x00') 15:26:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40040, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 523.451879] tmpfs: No value for mount option 'evtmpfs' 15:26:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)=""/75) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:37 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="92d39f0fa66ba5beada961fcd71bb05d3a4884499b60d88b0731755eb89f5754482b6e73ee2cfdc079a8856ed32cfbce7c924347b2fa4c2ae745147d7e222c94214623e4256b239cd3588ff07447ac106dff70ae211ebaa087ca72bf79eee1a79630193e1ec75fb8a134086b37271f910f20f670d5a2242f8f9b1c125aadb9", 0x7f, r0}, 0x68) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) 15:26:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000300"}}}}, 0x68}}, 0x0) 15:26:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x80000000) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0xc7a, 0x4) 15:26:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:37 executing program 5: socket$inet6(0xa, 0x80002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x400000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xd6c, 0x4000) socket(0x5, 0x806, 0x8) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x4080, 0x0) connect$inet(r0, &(0x7f0000000000)={0x5, 0x0, @empty}, 0x8f) 15:26:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xffffffffffffffff, 0x301000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) recvfrom$inet(r0, &(0x7f0000000340)=""/152, 0x98, 0x40002040, 0x0, 0x0) sendto$inet(r0, 0x0, 0xa1, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x22a40, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000c40)=""/4096) 15:26:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0xfffffffffffffdee) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x4}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 524.163032] tmpfs: No value for mount option 'evtmpfs' 15:26:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000001000"}}}}, 0x68}}, 0x0) 15:26:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xffffff7f, &(0x7f0000000100)=',evtmpfs\x00') 15:26:37 executing program 4: r0 = socket$inet(0x2, 0x4, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x20a}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000280)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) 15:26:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0xce, &(0x7f00000001c0)="4f209cfbd2a986ac619170956ca272dc8d7e0459842920260d3637388b0b07f65bfe89711a6bffbbe80a533b326f6936be9f645a654503117fbc34e4f6a19febc95cf60f8ebefbd01fccfdcc9a01350f9cefc0da0fb29191d109d63d72be2d640a546b5430517dae9fe012d318020ae890f99fd02779a178b378cecb0772f467fb5f2cae166ce2b0d2ee3490ae519b9849d83ecd2bdefa741ad166fa8bef34b7ceae6fca073c5c7112a6aa9579e50a54490a0163b740bfb1a38c565466a65241b43efc3dc9b04b174a5f7e6fd9fa"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="008000000000000001000000000000000500000000000000080000000000000003000000000000005e0108210000000000000000000000000000005006000000000000000000000000006b0000000000"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000440)=""/197) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000340)={0x2, 0x5, 0x0, 0x2, '\x00', 0x57a}) 15:26:38 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x6, 0x1, 0x7fff, 0x5, 0xffff}, 0xc) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @broadcast}, 0x101}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000280)=0x8) 15:26:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310f00"}}}}, 0x68}}, 0x0) 15:26:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1}, 0x1c) 15:26:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x806, 0x2ae) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) capget(&(0x7f00000001c0)={0x200f1526, r1}, &(0x7f0000000280)={0x9, 0x8, 0x80, 0x7, 0x842, 0x38804f34}) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x500, &(0x7f0000000100)=',evtmpfs\x00') 15:26:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x10100) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x4, @local, 'dummy0\x00'}}, 0x1e) futimesat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = msgget(0x0, 0x44) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/162) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000700)="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") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f0000000100), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000001700)=@assoc_value={0x0, 0xc000000000000000}, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000440)={@empty, 0x0}, &(0x7f0000000500)=0x14) bind$packet(r4, &(0x7f0000000540)={0x11, 0xd, r5, 0x1, 0x8, 0x6, @broadcast}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/3, 0x3}], 0x1, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0x1) fcntl$setflags(r4, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003c40)={0x0, 0x0, 0xb45}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x160}, 0x8) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000380)={{0x1ff, 0x7, 0x7eda, 0x6, 0x81, 0x7fff}, 0x0, 0x5, 0x4, 0x200, 0x3, "8fb0631c68dde848131f0c9745264571c454b750050077177ef52206c5418582728f351e1698ea8a5fac5c7bb35ae2e335cdd6f00d97b1f3fee4313f4ab01fa1848ddd655aeaa1e87e229b27ccd21a533864301057bccd7d28eb57db36d9896537d2b34359af21dad302bf63a838ba6afee5140841c5af58fd057248a8ebb380"}) recvmmsg(r6, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 525.167108] tmpfs: No value for mount option 'evtmpfs' 15:26:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a311000"}}}}, 0x68}}, 0x0) 15:26:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x2) 15:26:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x11, &(0x7f0000000100)=',evtmpfs\x00') 15:26:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) kexec_load(0x5, 0x4, &(0x7f0000000140)=[{&(0x7f0000000000)="08211f596a0f61df78bbefdbe3c2e2", 0xf, 0x0, 0x9}, {&(0x7f0000000040)="319ee7e033b323e008e2fdcea2afe15669251b1bd85e5531d7720caf51b8bf284c55d4625692e096d5e31e90c3ded82a63bb17c06031d89abbc7c1749163b084351d7a83d0dd857a6f4163ed954b84bc8dae05e4f40f1789fd9cf35a602832aa9f7a738a228eef08871700b1db1a62f907714c103489021690bb8ff7f0bfa1692ca8f0be3d88bdc9d9fbc95a5440aea5512d64aa9196c43683", 0x99, 0x800}, {&(0x7f0000000280)="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", 0x1000, 0xf9da, 0x1}, {&(0x7f0000000100)="775dd0afd09a9d6194bb6a57f2bcdc69428708b73c", 0x15, 0x1ff, 0x49}], 0x330000) 15:26:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) connect$inet(r1, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x100, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x7}, &(0x7f0000000100)=0x8) 15:26:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 525.487996] tmpfs: No value for mount option 'evtmpfs' 15:26:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x121000) sendto$inet(r1, &(0x7f0000000040)="0c98d5a0dc017d60d6e6e7d6b1b51a8c3d1acc2bab96f1a69f35c3dd3d586613de757575ed1cd13b51ed422e939c3c4b07f179fbfc0d8258cd474918ae08b84ec3f2f9334a70d455cb420268b1e1062907d8dff6e096f4c8e66ebb41b566fb3d05299bea66f7832f6a78cded9b3da7a03edde99d4301f54ab39875800bbe8c78a6a4cb6d5b654bf9f2a63847014a8eaa7785c58c0f189befc13f56ab287603a9", 0xa0, 0x94, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) 15:26:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x7, &(0x7f0000000100)=',evtmpfs\x00') 15:26:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x0, r4}, {0x2, 0x0, r4}, {0x2, 0x7, r4}], {}, [], {0x10, 0x1}}, 0x44, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000052c0)=@generic={0x0, 0x5f, 0x10001}) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) mq_open(0x0, 0x801, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x50, &(0x7f0000000540)}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2000, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x3, 0x200000) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000400)={r6, 0x8, 0x5}) accept(0xffffffffffffffff, &(0x7f0000000980)=@l2, &(0x7f0000000700)=0x80) recvmsg(0xffffffffffffffff, 0x0, 0x10001) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r1, &(0x7f00000003c0)={r5, r2, 0xfffffffffffff300}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000640)=0xffffffffffffffe1, &(0x7f0000000680)=0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000005000)="0b92a9885a9aa3dbf403b9e94618cc073decac3a8e6dacf267ee90b86ddd8d46e70ea6cbb157092291", 0x29}], 0x1}], 0x1, 0x0) ustat(0x802, &(0x7f0000000a80)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000800)='./file0\x00', r1, r2) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x6, &(0x7f0000000400)=[{&(0x7f0000000080)="62280351a1f5ab06f48279c1156f142410", 0x11, 0x22b}, {&(0x7f00000000c0)="5fe0df44b7793ef440ed129dcd2d553240e82c2c9e8a7e64608f10fc893faf300232275ed5e88c246bf4d55ef994", 0x2e, 0x5}, {&(0x7f0000000100)="19deee", 0x3, 0x80000001}, {&(0x7f0000000140)="3f60e08c1a33b127a72e4435e48cb01d9a83238970202b39d2b88be5b0e701a5607ac4a659d5ff71831e4dd5d5059eeb259cac744de092b0032bb2447d512c8d03dd75ecf3819e7f2ca760680e007efea1cfa13f9adf503602fcdf1e64e0cc9e22771f0945b76e5a00abe6d0bfadeed9dffdfd4b4952b2e6d8d7172e5bfd495f350f5f6a39de68ccc61ccb2c97b9eb9228c7cb", 0x93, 0x55e}, {&(0x7f0000000280)="29e58cd1a6acdb0a1099f0697904b2a62e5c24451fabbc237b8c836558928cf6808634a3411a06b6a69439398285775257981baaa44bd6892d1d544c6167f0efead28c4997dc842f8c5e9ebad877dadd18c3bcfc8eac018df16d28f1276a1812ec2e69d7d4fa2aad25698aa03a8f9e8862172fb54ecf4af36d479318ecdb514a55383e6b3f910192378983ecea77614f510f3016c247eaa870", 0x99, 0x7}, {&(0x7f0000000340)="19f43f3cee632f8fb99aef8f841c17b7bc3b1388c879f32b1a299f1dc440bda50b5f7f51224cebd5d1e52848dbd1b5e6e7d64dbf99b4ccc26a8703e96d32e1f0fc5f63f49b06d0485ec28cfc5034e8dd2c97e7c1cacbcac22b9b443509a4d4e4d30bd0cbca248ebd33f5549a8c58c08302c3470b846b4ee3873c2d613e7c9ccce85cd07947f37f839ff3", 0x8a, 0x8}], 0x120008, &(0x7f00000006c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, 'eth0*[['}}, {@fowner_lt={'fowner<', r3}}, {@appraise='appraise'}]}) [ 525.679374] tmpfs: No value for mount option 'evtmpfs' 15:26:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x40000000) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x6000000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:39 executing program 1: r0 = socket$inet6(0xa, 0x8000f, 0x7fffffffffffff) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) 15:26:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31ffffffffa00100"}}}}, 0x68}}, 0x0) 15:26:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x5, 0x0, @loopback}, 0xfffffdbb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040)="244a5528f90275abbc0c010ab7e1d4c0829de88d37c883400ea1c1db0b22364308e78fe78500a10f53b1da0ec6b8ae95b1390aba9bc437b7be4b60abc7eb9571b3d562d1aca06d0abe6d0e6af75179abbda050a0e5be2b8db10551e13cd9470e3b49bac13bcd76933cd13585cc79af16ff11b10d0068eba2b3e5f8e263b35ba887c43a46d96dd5c280ec8b0065189605480fbf933a5cd16d04121ae4e1118db87d0d277bc22a7352c38ab714a767b02a24e021c05285f2f2aeb1fbd0ace2aad25df749d26b9c5bd18f77a73cfa960da6a9f47809e0b8471c0da8de9552f10bc250cfd43c50cf03772520e4f5cd7f562d96f203e32d8bb4389f", &(0x7f0000000140)=""/9}, 0x18) 15:26:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="19dd2998af3568c6199e1bb4283c70171c836a967d63e55cf5b0fb1da0c22d25b8aebbd81359188802f7862add1e773af5efeb0717fe438ba097010994af607de34a405993cde8f8b40cf4d6609c2933a328fa58e7a028f61ed4909dfb2003ea7d03d31c22cfb74dff93299187959b16b1f1806d9e3fc11f744c8778f921b90871e13e86325acd7f5c11784c32e100bcba5de20cfa9c38ad09a89720795e378a6e575b4679", 0xa5}, {&(0x7f00000002c0)="9296bcfdb1bdb4dd72974d7b3907c9f382a89f20d2c8fb99f4dac69f68593cdbf70ba67745a5388da7017915045b994d4e50d3c829c57dbe1c8524b05ec9667e68bfd3077e058c3720d0680b16", 0x4d}, {&(0x7f0000000340)="9ecbe5b83a6053e5c7dd3f307ca54a4c74d3fd0cb8a55ac14d4a33ed76d803eceb8f5f4b772a64074c6799ca20f27716149e95aacfdfd784711cdbb4ad7477d049a56a7be24e8e9babb9b382988fa1193893ef3b61611d5113", 0x59}, {&(0x7f0000000440)="376807fd68cb3a7b949b6c3053a59f4500036809a06e50f02e8c5d0cb4473d5ee58b34b30181e99ba72f1af6951696a223abdbfe9c54c010cb40cdcabdbf6d14132d856859c871588c5b32ed84a3db4b775256b2d862a0a7a3a7a75667e9da3f346a825ce764228279fb72dac3dfff7da069bb3b6b47103007d1639e64bce0bc62934bf923f2c0d9d8204ec257b1f12dbcb8c571bdf428b94c3c650912f10a368d4c2e4e24f98ee0e96d4393d64a6fd78b313b25cde0a2389901ed33207710e29ea92e8bebafbc31329fa3c7c07d443b", 0xd0}, {&(0x7f0000000040)="f00874fa7225a9f095c45773217c605ff9206cd082eda7813912833b497dd43b1946b3970b", 0x25}, {&(0x7f00000003c0)}], 0x6, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/244) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000400"}}}}, 0x68}}, 0x0) 15:26:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000000c0)=""/61) 15:26:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x3) connect$inet(r0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 15:26:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xf0ffffff00000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x100, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$nfc_llcp(r1, &(0x7f0000000280)={0x27, 0x0, 0x2, 0x3, 0x8, 0x4, "47a8b5a485650ddbb8f91abca7c861215ff2138ef5adf34381cdcf1fa437fb1b458bb233bf0fe630b83e800121926ea2cf89efef02b21dc0b85c84dcf39eda", 0x200}, 0x60) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x8cffffff00000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:26:40 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffff, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:26:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xffffffff00000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='GPL\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000f00"}}}}, 0x68}}, 0x0) 15:26:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xfffffffffffffe98) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 15:26:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xfffffff6, &(0x7f0000000100)=',evtmpfs\x00') 15:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xf6ffffff00000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sync_file_range(r0, 0x8, 0x5, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x13, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'bcsf0\x00', 0x3b}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:26:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffffffc0, 0x202) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x400000, @local, 0x75}}, 0x35, 0x9, 0x1cd, 0xa31, 0x3}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x4, 0x4, 0x8, 0x0, 0x2}, &(0x7f0000000200)=0x98) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000180)=0x5, 0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000000140)=0x8, 0x4) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, "7472757374656465746830707070307b2540be626465765d276d696d655f74797065"}, {0x20, ']vmnet1posix_acl_accessvboxnet1vmnet1'}, {0x20, '-^!proc'}, {0x20, '%md5sum'}, {0x20, '{vboxnet1vboxnet1vmnet0'}, {0x20, "3a27657468307d2ffb217365637572697479766d6e657431707070317d"}, {0x20, 'lo{]'}], 0xa, "1317a120aaaea70558d176dfb813db51f3927efaf97080681004ba2fc3150d8ac871c673667511da9521c13eada3a13363cf1d347a882bac9e6f28d11675e099f2194e7acf358c2f8a0e4a0f3f935aacb01103"}, 0xf2) 15:26:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:40 executing program 1: syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400400, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x4737, 0x80001, 0x6, 0x6, 0x4, 0x1000, 0x200, 0x0, 0x4, 0x3}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310400"}}}}, 0x68}}, 0x0) [ 527.430721] netlink: 'syz-executor4': attribute type 19 has an invalid length. 15:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x40000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000000c0)={0x30f, 0x1, 'client1\x00', 0x7, "9e5d54c02cbdb014", "e2fb263a744e9ed1f5b58fd5167efcc3eba049748769ff9cc8a79125593a06fc", 0x7, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000200"}}}}, 0x68}}, 0x0) [ 527.592924] netlink: 'syz-executor4': attribute type 19 has an invalid length. 15:26:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:ksm_device_t:s0\x00', 0x22, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)={r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x52d000, 0x0) getpeername$tipc(r3, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000001c0)={0x78, 0xad50, 0x4}) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 15:26:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x4, &(0x7f0000000100)=',evtmpfs\x00') 15:26:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 527.805020] tmpfs: No value for mount option 'evtmpfs' 15:26:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xc0ed0000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) lseek(r0, 0x0, 0x3) 15:26:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000200"}}}}, 0x68}}, 0x0) 15:26:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x18) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x840) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 528.004086] tmpfs: No value for mount option 'evtmpfs' 15:26:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x181000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x4001) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x13000, 0x4000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f000000c000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) set_mempolicy(0x4003, &(0x7f0000000140)=0x1000, 0x400) r4 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x420000) setsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000000040)=0x7, 0x4) write$P9_RWRITE(r4, &(0x7f0000000280)={0xb, 0x77, 0x1, 0x40000100000001}, 0xfe17) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f00000000c0)={0x40002001}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000f00"}}}}, 0x68}}, 0x0) 15:26:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1, @loopback}, 0x10) 15:26:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000140)=0x44) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x500000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31007fffffff00"}}}}, 0x68}}, 0x0) 15:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @remote, 0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@mcast1, 0x4e20, 0x0, 0x4e20, 0x0, 0x0, 0x80, 0x0, 0x16, r1, r2}, {0x7ff, 0xffffffffffffa054, 0x4, 0x100000001, 0x200, 0x7, 0x10000, 0x3}, {0x3ff, 0x3, 0x3, 0x4}, 0x1800000, 0x6e6bbb, 0x2, 0x1, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d4, 0x33}, 0x2, @in=@multicast1, 0x3500, 0x3, 0x3, 0xbf, 0x7, 0x5, 0x1ff}}, 0xe8) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x53, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000140)={0x77359400}) 15:26:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xf6ffffff, &(0x7f0000000100)=',evtmpfs\x00') 15:26:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000300"}}}}, 0x68}}, 0x0) 15:26:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1a0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x500000000000, 0x400) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x200) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x4400}, {r0}, {r0, 0x10}, {r0, 0x2020}, {r0, 0x20}, {r0, 0x2000}, {r0, 0x1410}, {r0, 0x100}], 0x8, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)={0x4}, 0x8) 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000001000"}}}}, 0x68}}, 0x0) 15:26:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) chroot(&(0x7f0000000140)='./file0\x00') recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000000)="91e5f8929d0f7689df606032246664a111e9ad88d81b2981e1755cb39dcfb8fc623a99c7c9ec1dc6d3619c5627fa38acd8d3befcdcb19ffdf9b9f3346510c9bf258e6b075ecb4fb682d7cc3f136dddc57453a53a386d1befc2985b86cb4e443a8f3a45dd22ea003bffec275802817602175e5ac96a278210147a0393fc8331fb05e9252ceb5615c56542e4a80190843e8b7dddfdcf7d6abe944ff73b5f5eb670248d2053c50d066e43317eeb75fc97ff248e31438fa98eb6408ebdda60f22d97", &(0x7f00000000c0)=""/219}, 0x18) 15:26:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xfffffff0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000200"}}}}, 0x68}}, 0x0) 15:26:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet(0x2, 0xf, 0xffffffffffffff01) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f0000000500)=0x1e) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x5, @remote, 0xca1}}, [0x80, 0x6, 0x4, 0x5, 0x7, 0x21, 0x4, 0x3a, 0x1, 0x18, 0x3, 0x8, 0x11561683, 0x2, 0xd81f]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={r2, 0x0, 0x30}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in={{0x2, 0x4e21, @rand_addr=0x1}}, [0x9, 0x1, 0x7, 0x200, 0x20, 0x0, 0x4, 0x4dbd, 0x8, 0x0, 0x9, 0x3, 0x7, 0x7, 0x5]}, &(0x7f0000000480)=0x100) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x40) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 15:26:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3f000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000400"}}}}, 0x68}}, 0x0) [ 529.871197] tmpfs: No value for mount option 'evtmpfs' 15:26:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss], 0x1) clock_gettime(0x8, &(0x7f0000000340)) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000300"}}}}, 0x68}}, 0x0) 15:26:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0xffffff8c, &(0x7f0000000100)=',evtmpfs\x00') 15:26:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x9c, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0xa4d4, @loopback, 0x21}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0xe2, @local, 0x9}, @in6={0xa, 0x4e20, 0x2, @mcast2, 0xfffffffffffffffc}, @in6={0xa, 0x4e20, 0x6, @remote, 0x9}, @in6={0xa, 0x4e24, 0x6da5, @dev={0xfe, 0x80, [], 0x19}, 0x3ff}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e24, 0xb, @remote, 0xfffffffffffffe7b}}, [0x5, 0x1, 0x8001, 0x1, 0x8, 0x7ff, 0xf9b, 0x0, 0x8, 0x8, 0x7, 0x0, 0xff, 0x4, 0x80000000]}, &(0x7f0000000500)=0x100) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) quotactl(0x6, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000280)="a4d0ebf4e46839c244ddcfb71359002844e2591e098a3a5cd9086d323bc20f5830da781769a8b69dfa6e78daa102c5bbf7a82c1d35c523ff5f9027686e46bbdc50746c2e2bb24711d19854b2b106b4496eb237dc1075b8fee45644ae703eb46716893aa878eb64c8ff977d2e9e72da4c2caf") setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000540)=0x69, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 15:26:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000400"}}}}, 0x68}}, 0x0) 15:26:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0xfffffffffffffe6d) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x16, @loopback, 0x4e24, 0x4, 'fo\x00', 0x2, 0x7, 0x21}, {@remote, 0x4e23, 0x10007, 0x100000001, 0x338d, 0x2}}, 0x44) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x10) 15:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=':evtmpfs\x00') 15:26:44 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x6002, 0x2000, &(0x7f0000015000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000034000"}}}}, 0x68}}, 0x0) 15:26:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x8) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x6, 0x7, 0x1000, 0x0, 0x2, 0xd000, 0x1, [], 0x2}) getpeername$unix(r0, &(0x7f0000000280), &(0x7f0000000200)=0x6e) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 530.966283] tmpfs: No value for mount option ':evtmpfs' 15:26:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_names\x00') unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',%vtmpfs\x00') 15:26:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 531.164790] tmpfs: No value for mount option '%vtmpfs' 15:26:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x35, "1567d4b908fae146fecae0e96de71d4662c24601db22f9f22983e6df1cb5bf512cc7385c7f5348b8650210f1a5697370a0fd3948de"}, &(0x7f0000000140)=0x59) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000300"}}}}, 0x68}}, 0x0) 15:26:44 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) r0 = socket$inet6(0xa, 0x80002, 0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) 15:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',\nvtmpfs\x00') 15:26:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 531.355563] tmpfs: No value for mount option ' [ 531.355563] vtmpfs' 15:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000280)={0x0, 0x3, 0x2, &(0x7f00000001c0)=0x5bb8}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r2 = shmget(0x2, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000001000"}}}}, 0x68}}, 0x0) 15:26:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffb, 0xe041) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000100)={r5, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',e\ntmpfs\x00') 15:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xdf, 0x100) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0xfffffffffffff800, 0x7fff, 0x1000, 0x8001, 0x44}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r3, 0x1400000000}, &(0x7f00000002c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0xffffffffffff0000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x81}, &(0x7f0000000200)=0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000300)="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") setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0xffff}, 0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x400042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffff, 0xe7f, 0x200}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000000c0)={r4, 0x1a00}, 0x8) [ 531.907328] tmpfs: No value for mount option 'e [ 531.907328] tmpfs' 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000001c0)=0xff, 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',e%tmpfs\x00') 15:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x5, 0x5, 0x0, 0x6238, 0x2}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80000) recvfrom$inet(r1, &(0x7f00000000c0)=""/194, 0xc2, 0x10100, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 532.141305] tmpfs: No value for mount option 'e%tmpfs' 15:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x589, 0xffffffffffffffc0, 'syz0\x00', 0x2}) 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000200"}}}}, 0x68}}, 0x0) 15:26:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x168) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x6, 0x20, 0x6cc, 0x6e54}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x7fff, 0x8000, 0x1c9c, 0x401, r2}, &(0x7f0000000480)=0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)={0x48, r3, 0xc00, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2000000100, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000002c0)="c7647344dc2cb4cdd4542db72ca7d3d88652ba64733db227c8b98fd816248a9f917fae98b3a89a36910f2c9569411acd7385850b2af0e63cca054170bd425620526c7102b226fd640cfb0c6f5f6d9d645c60604fbda4e30014a5e30f9e66d2e5d30ced2f6ea59e0008a8bb5e") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'HL\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000bd1e000000000000000000000000000000000000000000000000000000000000000089fd7ae4edf435049a8c0683ed6845e94e783f388d03ced4bda68e0f56590af3ffb0b9cdaeaf1341c8853dbd088792d299c1979848afcee3b81490f6965cbedaf5511ddcc967e5ae93897b612b4fee0efcd62e940331260a19798ad3ad1a3f3a50801a9996ad289165ac6349755b06f217507fbb5d985a8d727c43fac071cac6b33c676557936ca078019ac609e66f32c4ccabaa1dc2ee33dafe6dfd51c64d16753b8968be86d8427bf348067d5f66cfd742bb3197e39ab066cc6d4ced92d61cc82799d842dab7eb0ed9a6ec414a820f16eb0f89d54426ed768969d589"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x88) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',ev\nmpfs\x00') 15:26:45 executing program 1: socket$inet6(0xa, 0x1000000080002, 0x0) 15:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000400300"}}}}, 0x68}}, 0x0) [ 532.364193] tmpfs: No value for mount option 'ev [ 532.364193] mpfs' 15:26:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',ev%mpfs\x00') 15:26:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 15:26:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x4, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000140)=0x68) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0xff, 0xfff, 0xc075, 0x3a, 0x2}, {0xefa, 0x2, 0x2, 0x3, 0x6, 0x6}], [[], []]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000300)=0x86) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\b\x00'}}}}, 0x68}}, 0x0) [ 532.576178] tmpfs: No value for mount option 'ev%mpfs' [ 532.644295] QAT: Invalid ioctl [ 532.667511] tmpfs: No value for mount option 'ev%mpfs' 15:26:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x7) 15:26:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x800, 0x5, 0x0, {0x7, @sdr={0x77755d5f}}}) r2 = fcntl$dupfd(r0, 0x406, r0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x4, 0x1, @raw_data=[0x336bd5bb, 0xffff, 0x5, 0x0, 0xae21, 0xa1, 0x1032, 0x0, 0x400, 0x6, 0x6a3, 0x0, 0x2, 0x2, 0xd1f, 0x3]}) 15:26:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evt%pfs\x00') 15:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/88, 0x58, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r4, 0x10, &(0x7f0000000140)={&(0x7f0000000440)=""/4096, 0x1000, r5}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100a00100"}}}}, 0x68}}, 0x0) 15:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31001000"}}}}, 0x68}}, 0x0) [ 533.308792] tmpfs: No value for mount option 'evt%pfs' [ 533.327720] tmpfs: No value for mount option 'evt%pfs' 15:26:46 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000400)) r0 = socket$inet(0x2, 0x800, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) sendto(r0, &(0x7f0000000280)="075c623ab91855f8bd054fc9123a3d4f37d70196d2ea85e33b287bf2c563629029639c060c8a33a1d4d901dcf6706c20789697f5b2ab331fc1adde8900ef316a532408d1e9099c6f99ad507ae8c4b291a907f73eb8a1dbf808d0da57e4c7c53007c43c4787628e5e18d76997863b50810349c434eff2432154a8c0", 0x7b, 0x4000, &(0x7f0000000300)=@ax25={0x3, {"cb9872c28adb15"}, 0x6}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="a8083a7cfc3f7720d937dec7960afd7e8df8f98ef458761c778b6a3df771fbaeae42828ea46a7541f89a9319f78fbab83fb32415df9f3cf1a5272e9eaa46994ca03b295ec0ad45bdc0610f4c10b20c5c20a3f3b9e682f8c215f3fc266d4e97eafe581242f4cd632a3ae7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000380)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x2c) 15:26:46 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa51, 0x10b000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) socketpair(0x0, 0x5, 0x400, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xffffff47) 15:26:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evt\npfs\x00') 15:26:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 15:26:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000007fffffff00"}}}}, 0x68}}, 0x0) 15:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x100, 0x5, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6b4aef84894e07192346b27493ed5fa6e1dcbd49267373dd0a957c8b0397ee6acebd5e1c09ae81212eae3e501da1f9e9e0fe456f3c36befedd79097faf15c50d2f1fe21a000da339fac4d44c299341edf94d2bfae4a3df9b138d34e1f340f9fbff27f43ea04380945764700a64b987ee6e27d671f3154ac0bbddbaf3a34b13f253a19c1af9c88241288f1a252f8ea92ab6083a0be4f0c2b42d022ad2cce5d59b1498f1e69261bbdf4795bc07806ca1c4a17d7d722b61328217ebaec57fb629809b5bda005ef8d0f182cb3b6e04827439f7d4f21bd7d3ee38ca7890a8cb25307ca62a5985cec36ba80d1029122f0468d6a80da5d0", 0xf4, 0x8}, {&(0x7f00000004c0)="0371f62867d7b44a1dadaa19c3bf21e542cb3346927bced94d9d61b79e9f5e973377ddb29396d31fdf9ecf3387aa39", 0x2f, 0x1}, {&(0x7f0000000500)="662f20a6e4c3d400c779662fb91727a1848a97ec76b26658d85d6485ebf4404429e01ee49de9991b25dbaa26f5c4a20e2b89e6e18852", 0x36, 0xfffffffffffff001}, {&(0x7f0000000c40)="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", 0x1000, 0x1}, {&(0x7f0000000540)="7d737f1757a7a8e2b701cff5e3ffd689a512afeaaf5ddc33a89ec548716b756369a7694bbf07c6df2b1d6efc55e3423203b433942e72a8f7e20187fa83ee4f82d118add0e8e5033ac28fc039f0bf2af4b5", 0x51}], 0x0, &(0x7f0000000700)={[{@barrier='barrier'}, {@creator={'creator', 0x3d, "80b9a088"}}, {@type={'type', 0x3d, "0b2cebc0"}}], [{@uid_eq={'uid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_lt={'fowner<', r2}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, 'nfs\x00'}}, {@dont_hash='dont_hash'}]}) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfc4d, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="22cf55ffbd67d8deda1ed832ea4abf7903faed5cd3072387538e9986f4", 0x1d, 0x7}], 0x400, &(0x7f0000000300)='}cpusetbdev{\x00') r3 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x7, 0x80) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 533.545147] tmpfs: No value for mount option 'evt [ 533.545147] pfs' 15:26:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x800, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000001c0)={0x41, &(0x7f0000000140)="6ba615ef061eb802cd8eef6274030ab3356ae187b3bf2b9f43a23f7fe0ac865fffae49ba1d416ab093baebc4074c3046dc3d97bc4d4db8b435090fe399868da578"}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@remote, @multicast2, @local}, &(0x7f0000000040)=0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x7, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) inotify_init() ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 15:26:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, 0x0, &(0x7f0000ca5ffc)) [ 533.713006] hfsplus: type requires a 4 character value [ 533.742435] hfsplus: unable to parse mount options 15:26:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtm%fs\x00') 15:26:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, 0x0, &(0x7f0000ca5ffc)) 15:26:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000001a000"}}}}, 0x68}}, 0x0) 15:26:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @local}, &(0x7f00000001c0)=0xc32992d7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "22262bad4a5febb687878af3f5e6dc6c9d2b3a99d7d1012aabf8fa916f46ee0197fb4cd85abcd2748d740c22693edcd3c86ff90543a158d9b61925a6a043cbffebaa96c2ae821229ee67ff68d9cb8469bbc09117c716e92eda209c48320880bac98aed86fd90a41c71d1bcf5a82ec9480a5f6e41e4c696408c80415a9e85409166adfe74db22ded190ba5d0de24f88543e43638fd850d5c33fa49f2edf3146c6fab091ae4dfc5aa804499bd98b03d1ec4193b6cdb1b2f48409b65beedecc3615c9730e0e70d4819f"}, 0xcc) 15:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/216, 0xd8}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000380)=""/104, 0x68}], 0x3}, 0x4}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000400)=""/115, 0x73}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/242, 0xf2}], 0x4, &(0x7f0000000600)=""/142, 0x8e}, 0x4}], 0x2, 0x40000020, &(0x7f0000000740)={0x0, 0x989680}) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000780)=0x20, &(0x7f00000007c0)=0x4) 15:26:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) timer_create(0x1, &(0x7f0000000040)={0x0, 0x10, 0x0, @thr={&(0x7f00000000c0)="71d488942ea83157c55fdae43469c237bb57a6b5b1911bb27c854d344552e2c95cc79bcb1883c5e7efca2038b3a2e100b9a9202fdf42554b26d9ff2d4cbeb9a53143682c621a7d0bac0e27710ce736aad0fbb8da16e5b78973fc088139d7b121326fa83aba69bbfd66996d3a4b78eeeaee131c45ef5a4a2a6ed5dc5cd78e641034406f2c3a6fcdcfa697088ccebb5e3659e69c36d311531d5aade1f4ce6c35c01f69d0db2d407c458bc38c0f2c1b1a29d75522af464fd675bd0f2512960d3a"}}, &(0x7f00000001c0)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 534.303451] tmpfs: No value for mount option 'evtm%fs' 15:26:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, 0x0, &(0x7f0000ca5ffc)) 15:26:47 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000300"}}}}, 0x68}}, 0x0) 15:26:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmofs\x00') 15:26:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x81, 0x2c0100) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x6004}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x80000400000003, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, 0x0) [ 534.527102] tmpfs: No value for mount option 'evtmofs' 15:26:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0x6d, 0x2, 'client1\x00', 0x2, "5e14f22b04e13288", "d45bff663cf6a57afd39d93e51b43f37b264a398fa6ae226e215ee0961e120d1", 0x2, 0x5}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x57a, 0x105100) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x1b0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) 15:26:48 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000280)={0x7, 0x2, @start={0x9}}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000f00"}}}}, 0x68}}, 0x0) 15:26:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmqfs\x00') 15:26:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x50000000000443) readv(r1, &(0x7f0000001580)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/244, 0xf4}], 0x2) [ 534.726251] tmpfs: No value for mount option 'evtmqfs' 15:26:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x43, "9b55cc95b5a58119e3001ee79dcd53c0f6afe9d26fe74124cf1e79e55daba3a225d70d4366ffd51e205019753e552cd252a7fb7a7d85ffceed5c5aa3dbe47afdb0c7cb"}, &(0x7f0000000440)=0x4b) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) fcntl$addseals(r5, 0x409, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x42, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) clock_getres(0x7, &(0x7f0000000500)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x88, r7, 0x108, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x2ad}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x24000000) 15:26:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x9, 0x1, 0x1, "ef3c3e927e6e82f13ee756b3968e70261bb54b7ebe99ed20694f449952b3d6c3", 0x7d32715b}) 15:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x7f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0xffffffff}, &(0x7f00000002c0)=0x8) 15:26:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000034000"}}}}, 0x68}}, 0x0) 15:26:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtm\nfs\x00') [ 535.241255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 535.247952] tmpfs: No value for mount option 'evtm [ 535.247952] fs' 15:26:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000400"}}}}, 0x68}}, 0x0) 15:26:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmp\ns\x00') 15:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) recvfrom(r0, &(0x7f0000000280)=""/164, 0xa4, 0x12000, &(0x7f0000000340)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(arc4-generic)\x00'}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x7f, 0x4) 15:26:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x4e21, 0x6, @loopback, 0x8}}, 0x1, 0x6, [{{0xa, 0x4e23, 0x0, @mcast1, 0x9}}, {{0xa, 0x4e22, 0x9, @loopback, 0x2}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0xea}}, {{0xa, 0x4e24, 0xfffffffffffffffd, @empty, 0x6a}}, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1d}, 0x5}}, {{0xa, 0x4e21, 0x12, @loopback, 0x9}}]}, 0x390) 15:26:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000f00"}}}}, 0x68}}, 0x0) [ 535.471755] tmpfs: No value for mount option 'evtmp [ 535.471755] s' 15:26:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) execve(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0x0, 0x0, 0x0) 15:26:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, &(0x7f0000003600), 0x0, 0x8000, &(0x7f0000003700)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) close(r3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="672e460f01cb470f320f3064f6c76db914080000b800000000ba000000000f3066bad104b000ee460f01bd554d000026660f388091207fb771f266f20f238b48b8e1b10000000000000f23d00f21f8350000000d0f23f8", 0x57}], 0x1, 0x2, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80805, 0x20000000) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000280)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x4000, 0x104000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:49 executing program 4: r0 = socket$inet(0x2, 0x108007fffc, 0xd62) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:26:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80a80, 0x0) 15:26:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmp%s\x00') 15:26:49 executing program 5: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x2c9) 15:26:49 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0200eeffffff01000000ff07000a00fcffffa5dba960e352beba40000000000000000000000000000000000000000000000000000100000000000000000055aa", 0x40, 0x1c0}]) 15:26:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100ffffffffa00100"}}}}, 0x68}}, 0x0) 15:26:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) set_thread_area(&(0x7f0000000140)={0x2, 0x20001000, 0xffffffffffffffff, 0x10000, 0xffff, 0x9, 0x2, 0x40, 0xffff, 0xb9}) [ 536.211888] tmpfs: No value for mount option 'evtmp%s' 15:26:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') 15:26:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmp.s\x00') 15:26:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000008c53e1bf05f6d6393619fca3ccfa36a4a30f6d4f12219a164d803241f161bf89f2cedd06e4b225c70878884d96f577341d13af9f3490a3abbb7f66a8e25613562e0a5c", @ANYRES16=r2, @ANYBLOB="00022bbd7000fddbdf250800000008000500200000007000030008000500ac1414bb08000500ac14141e080007004e2400000800040008000000080007004e21000014000600000000000000000000000000000000000800010000000000140002007465616d300000000000000000000000140002006272696467655f736c6176655f3100003c00030014000200766c616e300000000000000000000000140002007465616d30000000000000000000000008000500ffffffff08000500000000000800050000000000080004007f0000001c000200080007004d000000080002004e2400000800060090000000080005000200000008000600ff0300002000010008000b007369700008000600666f00000c000700080000000400000008000600418f0000"], 0x12c}, 0x1, 0x0, 0x0, 0x4008001}, 0x8010) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 536.357434] Dev loop5: unable to read RDB block 1 [ 536.362577] loop5: unable to read partition table [ 536.384652] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 536.392226] loop5: partition table beyond EOD, truncated [ 536.411989] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 536.459754] tmpfs: No value for mount option 'evtmp.s' 15:26:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'bridge_slave_0\x00', 0x3f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7}, 0x8) 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000100"}}}}, 0x68}}, 0x0) 15:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_team\x00', 0xffffffff}) 15:26:50 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x0, 0x3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x2e5, 0x4000000000000000) 15:26:50 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x87, @mcast1, 0x401}}, 0x8, 0x3c8, 0x7, 0x3f, 0x1}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x5, 0x20}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={r2, 0x3, 0x54, 0x1, 0x8, 0x2, 0x7, 0x90a9, {r3, @in6={{0xa, 0x4e21, 0xffffffffffffff8f, @mcast1, 0xffffffff}}, 0xffffffff, 0x6, 0x5, 0xffff, 0xf5d}}, &(0x7f00000004c0)=0xb0) 15:26:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmp/s\x00') 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000100"}}}}, 0x68}}, 0x0) 15:26:50 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000007c0)='/dev/midi#\x00', 0x5, 0x1) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) write$9p(r0, &(0x7f0000000280)="fa40b6989487360b3a48a606d3fbe5528f482f2e48e2544d67015edf06ca9a202123226690eb2d31428da4af1db87c5dd52f373a4cbc8605ddde655146924f536edd5269f19ff4616f728c6574ed465f12a0ae126240c91ed65e218ac624548234b32498b5ad427d8d9e76d3e856664c513fb878c6a98ec2df42f3be16", 0x7d) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000140)={0x77359400}) [ 536.640123] tmpfs: No value for mount option 'evtmp/s' 15:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @loopback}, 0x10) 15:26:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0200eeffffff01000000ff07000a00fcffffa5dba960e352beba40000000000000000000000000000000000000000000000000000100000000000000000055aa", 0x40, 0x1c0}]) 15:26:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfx\x00') 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000f00"}}}}, 0x68}}, 0x0) 15:26:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:50 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x400100) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xffea) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 536.905461] tmpfs: No value for mount option 'evtmpfx' 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000400300"}}}}, 0x68}}, 0x0) 15:26:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf*\x00') [ 536.946432] Dev loop5: unable to read RDB block 1 [ 536.962524] loop5: unable to read partition table [ 536.986131] loop5: partition table beyond EOD, truncated 15:26:50 executing program 4: r0 = socket$inet(0x2, 0x807, 0x13) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x20, 0x4) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f00000001c0)=0x4) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000340)=""/56, &(0x7f0000000380)=""/173, &(0x7f0000000440)=""/45, 0xf000}) [ 537.005774] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 537.074628] tmpfs: No value for mount option 'evtmpf*' 15:26:50 executing program 5: 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100001000"}}}}, 0x68}}, 0x0) 15:26:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x101000) 15:26:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfX\x00') 15:26:50 executing program 5: 15:26:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000280)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x3d, 0x12001, &(0x7f0000000080)={0x77359400}) [ 537.279878] tmpfs: No value for mount option 'evtmpfX' 15:26:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r4 = dup(r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1a60}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x5}, &(0x7f0000000140)=0x8) fcntl$setpipe(r0, 0x407, 0xc7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfi\x00') 15:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x291) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'rose0\x00', 0x3}) 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000034000"}}}}, 0x68}}, 0x0) 15:26:51 executing program 5: 15:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x13a192c878b50440, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)=0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xffffffffffffff97) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x4e21}, 0x10) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000c40)=""/4096) 15:26:51 executing program 5: 15:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)="90df2c8a722d117f2fd1d820db866dcbbe41c43313b28be82210fc5dfa4a22ce7a18dfd4258a862a4ec47bae5a735ed0f4ebd1eff4efa4510a00596da1033b71e7e2a3dfe4f31fd8be25b9", 0x4b) [ 537.889080] tmpfs: No value for mount option 'evtmpfi' 15:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfc\x00') 15:26:51 executing program 4: r0 = socket$inet(0x2, 0x6, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x800, {{0x2, 0x4e21, @multicast2}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x501842, 0xec) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000001c0)={0x0, 0xfc9}) sendto$inet(r0, 0x0, 0xffffffffffffffd3, 0x800, &(0x7f0000cd2ff0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0xfffffffffffffff9}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x198}], 0x3c) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:51 executing program 5: 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000001000"}}}}, 0x68}}, 0x0) [ 538.170174] tmpfs: No value for mount option 'evtmpfc' [ 538.216447] tmpfs: No value for mount option 'evtmpfc' 15:26:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000100)) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x3) 15:26:51 executing program 5: 15:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xd1c, 0x7655, 0x7fff, 0x8, 0x8000, 0x5, 0xfffffffffffff343, {0x0, @in6={{0xa, 0x4e21, 0x44, @mcast2, 0x4}}, 0x0, 0x2b0, 0x3, 0x7fff, 0x2}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r1, 0xde}, &(0x7f0000000340)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x480001) faccessat(r2, &(0x7f00000003c0)='./file0\x00', 0x80, 0x300) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000400"}}}}, 0x68}}, 0x0) 15:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfp\x00') 15:26:51 executing program 5: 15:26:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) fadvise64(r0, 0x31, 0xfffffffffffffff7, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockname(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)={@multicast2, @rand_addr=0xd2, 0x0, 0x1, [@empty]}, 0x14) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000000)="a90a4da7cc", 0x5}], 0x2}, 0x200000c0) [ 538.428760] tmpfs: No value for mount option 'evtmpfp' 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000300"}}}}, 0x68}}, 0x0) 15:26:51 executing program 5: 15:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfl\x00') [ 538.649134] tmpfs: No value for mount option 'evtmpfl' [ 538.667259] tmpfs: No value for mount option 'evtmpfl' 15:26:52 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x8, 0x3, 0x2, 0x10001, 0x20, 0xfff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_test={0x1a, 0x101, 0x6, 0xa, [0x20, 0x1ff, 0x9, 0x722a, 0x33f1, 0x6a, 0x7, 0x8, 0x4, 0x1f]}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r5, 0x120, 0x70bd2c, 0x800, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xafc2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x801}, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:52 executing program 4: r0 = socket$inet(0x2, 0x7, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x6, 0x5}) 15:26:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000a00100"}}}}, 0x68}}, 0x0) 15:26:52 executing program 5: 15:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf+\x00') 15:26:52 executing program 5: 15:26:52 executing program 5: [ 539.331306] tmpfs: No value for mount option 'evtmpf+' 15:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf0\x00') 15:26:52 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) flock(r0, 0x8) 15:26:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8400, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000300)) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6c, 0x141c02) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000280)=""/97) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000300"}}}}, 0x68}}, 0x0) [ 539.491945] tmpfs: No value for mount option 'evtmpf0' 15:26:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf.\x00') 15:26:53 executing program 5: 15:26:53 executing program 1: r0 = socket$inet6(0xa, 0x800000100000800, 0x7ffe) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000400"}}}}, 0x68}}, 0x0) 15:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 15:26:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @aes256}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r4, r2}}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:53 executing program 5: 15:26:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r1, 0x3}, 0x8) 15:26:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x8280, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000034000"}}}}, 0x68}}, 0x0) [ 540.246278] tmpfs: No value for mount option 'evtmpf.' 15:26:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf-\x00') 15:26:53 executing program 5: 15:26:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000300"}}}}, 0x68}}, 0x0) 15:26:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x9) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000400)=0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@remote, @remote}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x400, 0x7fff, 0x101, 0x3, 0x3f, 0x7f, 0x3, 0x38, 0x1e8, 0xfffffffffffff000, 0x224c, 0x20, 0x2, 0xfffffffffffffff7, 0x40, 0x80000001}, [{0x3, 0x0, 0x74b, 0x8118, 0x0, 0x101, 0x0, 0x3f}], "", [[], [], [], [], [], [], [], []]}, 0x858) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x0}) 15:26:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10200, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000005c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @empty}, 0xc) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) r3 = getuid() r4 = getuid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="201c759cfe227f18de62d9a9bf7f8f4ec56992859bd2ecf5f842046b552c34743e4faa4e4d3b12ff9e29894d1c84bb61f8d47ff65da50586fca8eb87602da8ba943866b7b70ced96e02dbea1102381fdc4b00cda3778654f022446bd00ddc2663e934a558c021eec678d1f5237e50fbde6c5c70dd8bf", 0x76}, {&(0x7f0000000100)="9d315c5d3f3c5b4cce84746ee4a30574679b99520f9a8055d1b35ae4311817ccd4deb7bb3049023047823d4b1c4258e1920c85a16b68905adb3be50f708ed6650bd07020725c79a65c95a7e092e9713e563abed18be505f49814163bfb40c62fc91c199e32c4077e2bd52792d62f667d8a84ffff1cc22677907e661213295b1740203a795564326100f96ed2c2007d270f15d83427d323a5082fdd45b9a83f91281303140438ff8aa5dc8bff77d524105b8b4cc4142d72d2b3a574d8d6566d54a9241dd853b6a29bddb3f4e656e98f99b9e5c22874696d310564eeca47744fa3ab47909bea", 0xe5}], 0x80000, &(0x7f0000000480)={[{@nolazytime='nolazytime'}, {@noinline_xattr='noinline_xattr'}, {@whint_mode_user='whint_mode=user-based'}], [{@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '[security\\&'}}, {@euid_gt={'euid>', r3}}, {@dont_hash='dont_hash'}, {@subj_role={'subj_role', 0x3d, '/ppp1#eth0cgroup'}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nodev.eth1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@uid_lt={'uid<', r5}}]}) [ 540.509435] tmpfs: No value for mount option 'evtmpf-' [ 540.554274] tmpfs: No value for mount option 'evtmpf-' 15:26:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:26:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x200}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x7}, 0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfd\x00') 15:26:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 15:26:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:26:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0x6c, 0x5, 0x20}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r2 = geteuid() r3 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x22000, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xdd97d70f1f303073}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}], [{@subj_type={'subj_type', 0x3d, '/proc/self/attr/exec\x00'}}, {@euid_lt={'euid<', r4}}, {@fsname={'fsname'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@seclabel='seclabel'}]}}) 15:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 541.136989] tmpfs: No value for mount option 'evtmpfd' 15:26:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 15:26:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfu\x00') 15:26:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000001a000"}}}}, 0x68}}, 0x0) 15:26:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x18) [ 541.259746] tmpfs: No value for mount option 'evtmpfu' 15:26:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x200040, 0x80) 15:26:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001640)="6c48f5ee70f481342416142a42d13279c2f9d6485504ebada7252220aff5329d8c8774d81103ae79027a169aa19adffd64553b4a559d487c1f6335aa802804a84fba52ec403af7cc99138e439572e8f0c8a09277b459eb4dec31599be2b1fff6c5619c72", 0x64}], 0x1, 0x0) 15:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x12d, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0xffffffffffffff11) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40140000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x110, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x34}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xccc0}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r3 = socket$inet6(0xa, 0x5, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000580), &(0x7f0000000540)=0x374) 15:26:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000f00"}}}}, 0x68}}, 0x0) 15:26:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfo\x00') 15:26:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) dup(r0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x659, 0x800) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0xffffffe8) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7f, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ptrace$setregset(0x4205, r2, 0x400cbe8ac418c318, &(0x7f0000000080)={&(0x7f0000000040)="bce698019742ff26873a462a80c27505455a7705483e5e37bd35e889e697371f5b6ef8831bf7", 0xff82}) ptrace$setregset(0x4205, r2, 0x201, &(0x7f00000001c0)={&(0x7f00000000c0)="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", 0xfe}) 15:26:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x47) [ 542.037056] tmpfs: No value for mount option 'evtmpfo' 15:26:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x2000000100000002) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)=0x0) fcntl$setown(r0, 0x8, r3) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f00000000c0)={@rand_addr=0x5, @multicast2, @local}, 0xc) 15:26:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000ffffffffa00100"}}}}, 0x68}}, 0x0) 15:26:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x28, r2, 0x815, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:26:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf#\x00') 15:26:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) fcntl$setpipe(r0, 0x407, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x28, r2, 0x815, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 542.289962] tmpfs: No value for mount option 'evtmpf#' 15:26:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000400"}}}}, 0x68}}, 0x0) 15:26:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf\n\x00') 15:26:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/90, 0x5a}], 0x1) r1 = dup2(r0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)) 15:26:55 executing program 4: r0 = socket$inet(0x2, 0x80f, 0x3ff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0xfffffffffffffe12) [ 542.481436] tmpfs: No value for mount option 'evtmpf [ 542.481436] ' 15:26:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fstat(r2, &(0x7f0000000000)) 15:26:56 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x8, 0x3, 0x2, 0x10001, 0x20, 0xfff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_test={0x1a, 0x101, 0x6, 0xa, [0x20, 0x1ff, 0x9, 0x722a, 0x33f1, 0x6a, 0x7, 0x8, 0x4, 0x1f]}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r5, 0x120, 0x70bd2c, 0x800, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xafc2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x801}, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0xd8100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x6, 0x7}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e23, 0x8000, @mcast1, 0x100}}}, 0x84) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}, &(0x7f0000000280)=""/23, 0x17) 15:26:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpf%\x00') 15:26:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000100"}}}}, 0x68}}, 0x0) 15:26:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 543.081262] tmpfs: No value for mount option 'evtmpf%' 15:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x149000, 0xa) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000003c0)={0x77359400}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) wait4(r2, &(0x7f0000000280), 0x1, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xc5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667303") 15:26:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000200"}}}}, 0x68}}, 0x0) 15:26:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) accept4(r1, 0x0, &(0x7f0000000280), 0x80401) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000001c0)=[0x6, 0x3]) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 543.321789] tmpfs: No value for mount option 'evtmpfs' 15:26:56 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002cc0)=0xe8) bind$xdp(r1, &(0x7f0000002d00)={0x2c, 0x5, r2, 0x2, 0xffffffffffffff9c}, 0x10) lseek(r1, 0x0, 0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r3 = dup3(r1, r0, 0x80000) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x1, 0x2]) 15:26:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000200"}}}}, 0x68}}, 0x0) 15:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000040)={0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x40000000) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0xffffffffffffff51) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x44) r1 = dup(r0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000980)={[{0x5, 0xffff, 0x7f, 0x3ff, 0x6, 0x401, 0x80000001, 0xfa0000000000000, 0xaf2, 0x7fffffff, 0x2, 0x5, 0xfffffffffffffff8}, {0x4, 0xb740, 0x401, 0x800, 0x44, 0x0, 0x6, 0x6, 0x1f, 0x7, 0x2, 0xffffffffffff0000, 0x3}, {0x8, 0x10001, 0x7ff, 0x44f, 0xffffffffffff2893, 0x3f, 0x4, 0x9, 0x2, 0x1ff, 0x1, 0xd208, 0x6}], 0x6d9678bf}) r2 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000c40)="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", 0x1000, 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)=':mime_type\x00', 0x0) fsetxattr(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="73797374656d2e7b5d90002a6f52deb4154cf42537787e82c039207adb0d457cb91482c289dfccabd915623ab2f215bae0ef226e5d282998eb5e841992ae7cea1b526b13067d6af4e4811407940aa3f92f730c7749926d70d8cd18cfb923767670bfdb02087452f40fd7c70c2b5d649533f71429cd5019be8b7da114a5a60000000000000000000000000000000000"], &(0x7f0000000600)='syz', 0x3, 0x3) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r2, r3, r4}, &(0x7f0000000400)=""/83, 0x53, &(0x7f0000000580)={&(0x7f0000000480)={'tgr192\x00'}, &(0x7f00000004c0)="2b7284596e7a1968435cf9e56cae9bec1b26cd1d65edaefa0ba109c509a28ffb60f5afa4a86283603ab004255d9a6908b6f20a69423e55dc9cba9303a04fb26b33c87cf1f5e22dfffc7ba76ee30ddf708fa423e13c74ee4a279e1925487f160d6874033eaa07a91299704ee2a9e596083baf63ab945366791684e01798abbd1186f604ab31581764d9", 0x89}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) add_key(&(0x7f0000000800)='.dead\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)="8f3f37dbbf9d246eafb0ce3ee830eaed03233162c8be3e507bbeb1d2504ab55d4e52d4534999414575ba26b17a08ae19ab7cb16835087a19097e", 0x3a, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r5 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x4, 0x880) getsockopt$bt_sco_SCO_CONNINFO(r5, 0x11, 0x2, &(0x7f0000000740)=""/81, &(0x7f00000007c0)=0x51) 15:26:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@empty, 0x4f, r1}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000f00"}}}}, 0x68}}, 0x0) 15:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x480d0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000240)={0x43, 0x9, 0x2, {0x0, 0x7, 0x101, 0x1, 0x100, 0x2, 0x0, 0x1, 0x81}}, 0x43) 15:26:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100007fffffff00"}}}}, 0x68}}, 0x0) [ 544.069379] tmpfs: No value for mount option 'evtmpfs' 15:26:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x5b, "f5c4a305dcb90e1d648b0f9c130e6e064573a98c6f2a1b5cbc6e696f33a10abe3912ff16a0506df8eb036e19b7b4831a06c03c079265734258a63f8c54cf2a3b4d8f76bc5ecb43d2f6294fa0e32a516ba9f664fea6d2681b5d774f"}, &(0x7f0000000080)=0x63) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000240)={{0x7fd, 0x1, 0xdc, 0x4, 0x7fffffff, 0xe8e}, 0x4}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x400000, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0xfffffffffffffdca) r3 = inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x40000102) inotify_rm_watch(r2, r3) [ 544.101919] tmpfs: No value for mount option 'evtmpfs' 15:26:57 executing program 4: r0 = socket$inet(0x2, 0x200803, 0xffffffffefffffbf) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000f00"}}}}, 0x68}}, 0x0) 15:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x410800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x7, 0x4, 0x1, r4}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x440440) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x80, 0x8, 0xff, 0x3, 0xb4fe}, 0x14) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r1, 0x27, &(0x7f0000000200)={0x2, 0x0, 0x6, 0x1, r2}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)=""/211) bind(r0, &(0x7f0000000000)=@rc={0x1f, {0x2, 0x77, 0x2, 0x7fdb, 0x8219, 0x6}, 0x2a}, 0x80) [ 544.320073] tmpfs: No value for mount option 'evtmpfs' 15:26:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x800, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x799800000000}, 0x4cc) socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:57 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @local}, 0x2) 15:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000c40)="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") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x9, 0x2, [0x20000, 0xf96]}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r4, 0x7fffffff}, &(0x7f0000000400)=0x8) flistxattr(r0, &(0x7f00000005c0)=""/226, 0xe2) sendto$inet(r0, 0x0, 0xfffffebe, 0x0, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000280)) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000440)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 544.507997] tmpfs: No value for mount option 'evtmpfs' 15:26:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x480d0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000240)={0x43, 0x9, 0x2, {0x0, 0x7, 0x101, 0x1, 0x100, 0x2, 0x0, 0x1, 0x81}}, 0x43) 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000001000"}}}}, 0x68}}, 0x0) 15:26:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 15:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d7066738c") 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 544.805352] tmpfs: No value for mount option 'evtmpfsŒ' 15:26:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000003000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x9, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x26) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xe2, "fe50783d45cbc001d2450f77755779f6506c52438c286fb906f9f9ace0a86f1c72f9e4f73a090731bbec9cabd0945bcbbaec569a504ea724d5e5fec706010a7a54995165410048a6846abe2f06d416e7d6d2f81af479b82216051855888565228f4a3a7d5d9c71eca742f22baa9d19b369d2729f85f754702475f8d1c5c729873df853db3cdc8c601ef1c34af5ab8eab11817ebfed231d2b2efccfb5ce3ef29f8d53548a3d4ba885b62bda2d4e089e9461a692ca32b74e4895ab1fff501ba1a52af247e4bcd2aa22ecdc3c71f19a4e9f7e479121b43a04521cf3b29f3e042993429e"}, &(0x7f0000000040)=0xea) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:26:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3b, 0x10202) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x1) getpeername(r0, &(0x7f0000000280)=@alg, &(0x7f0000000140)=0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0x400, {{0x2, 0x4e22, @local}}, {{0x2, 0xfff, @multicast1}}}, 0x108) recvmmsg(r0, &(0x7f0000003cc0), 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000f00"}}}}, 0x68}}, 0x0) 15:26:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x100000000000000, &(0x7f0000000100)=',evtmpfs\x00') 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 545.272417] tmpfs: No value for mount option 'evtmpfs' 15:26:58 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x100) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x2, {{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x17}}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 15:26:58 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x8400) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x3, 0x4, 0xfffffffffffffff7, 0xcc, "290fed4ba569c5cc8c9ceec10e5cae21cc4de7f82cdb8410f7dfad9dfc66721691fe325994ddb6758414378472deff6084515d424b5bde67a17c067337c9fd3f2ef97f3a82263cc4fecd31f26a54f676c39c1e46016ae013e7b8417c12bf59de94a8ac2de101f20678f08d9bf031ed5e4be898d944ffff76e91a1528246b3a98e57bbcacfeec9c2defff3cb70903a9d30f168daaa203426524d1c127bff4d588bb8bf9fa534ae99a2da7addeb142c6a66778d974c9db677b88d31af489e3e03e0873491912daf3422f804260"}, 0xd8) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xffffffffffffff0c, 0xe01, [], {0x0, @reserved}}) 15:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:26:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000100"}}}}, 0x68}}, 0x0) [ 545.468867] tmpfs: No value for mount option 'evtmpfs' 15:26:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x809, &(0x7f00000000c0)="c13130427bc19397a95f798875682071345f0282172eb0412aa89bdc01c4598a79804786724ab07082b4b4b961a1381f8209bbfa7d100e4c58ce6bdc3c6df86889d00ed71deeea6fc44b35c129afa328cafe3199a8ecb5981e000747e772e592ae4ca04f7b0eab6b08b70de4f2830e9bea4565b1b3bf24b9e14379255b8f283dabbb64be4a645fa0b817463015d1dc3f0e7fb99bbeed9b9095d4e24aa175b4b0", &(0x7f00000001c0)="0af9a94aace7914efbd871e3240e0abec037fe3a582b2d0785dbc4b89af1960187f621ca83e44d3a58ad57aa20dd11b5e022323b6470d5627556942f7e3f393b026ac439e1706f0d578a6bf6b6ec2bcc1b87aaedd8f95055d895395472ca66027485071b1177b6777e098247d1ad7f650f611f2a9ad520bad38de1fa92a0413b677adb72564bf2afc2140b9d54bdaf6f6c6279cf6487e561c849b9ac23c863e3b364acaf71cfbb4cbfd75f95db66da494c1de8aeeb410a5aac3681289a7937517526d05b6f9e18f9b42790e20204a73197898416dd26f453b9b487ded956d79bff010266488fc742412c5c9a", 0xa0, 0xec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 15:26:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x2000000) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4425ed15, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000240)={0x2, 0x100000040000, @empty}, 0x1af) fcntl$getflags(r0, 0x40b) 15:26:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d7066737f") 15:26:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000300"}}}}, 0x68}}, 0x0) 15:26:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x101, {{0xa, 0x100004e24, 0x10001, @remote, 0x7}}, {{0xa, 0x4e21, 0x3, @mcast2, 0x100000000}}}, 0x108) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x1000}, 0x10) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r1 = accept(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x80) r2 = open(&(0x7f0000000340)='./file0\x00', 0x800, 0x40) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000003c0)={0x4, 0x101, 0x7ff, 0x800, 0x1}, 0x14) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000200)) 15:26:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000280)=""/89, 0xfffffffffffffccb}, 0xfffffffffffffffd}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc9, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x10000, 0x440002) [ 545.661834] tmpfs: No value for mount option 'evtmpfs' 15:26:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:26:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673a0") 15:26:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000200"}}}}, 0x68}}, 0x0) 15:26:59 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000540)={0x0, 0x4b, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r1, 0x1, 0x3}, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) sendto$inet(r2, &(0x7f0000000140)="8f", 0x1, 0x4, &(0x7f00000001c0)={0x2, 0x4e22, @rand_addr=0x100000001}, 0x10) recvmmsg(r2, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}, 0xfffffffffffffffc}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) r3 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="99a7e0cdb1bc01eb767d9ced8e99896f1518ccea4811abfa724ee4cfc07fdd17", 0x20, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="6fc9834810d01c4b118198bec429f248ecd64c9973bd5268c0156217450bd2cdcec67da59df056b79366c64bc5df63c6119dea39cbb36a2f75a880cbfefb1d604d7f54b0e38cc4b446091e6e0db586459469b94d18eb5a3f1d0ff93d3f9742cde51ae8e13748be", 0x67, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r3, &(0x7f00000003c0)=[{&(0x7f0000000340)="f199bc5b3eb9d27ce6de5761307b113219b48bea3ec31792456da9f7854b0a1ef26eb6cd1e624a7312926ef09793904d0c81ad898fb57005beb25b80093dbe99563cbe8ec8d919f8d63c0db0826096122e1fe809bb31b8c564b83af116ffe415c2c0fcc537025c7fb340f9", 0x6b}], 0x1, r4) [ 545.993860] tmpfs: No value for mount option 'evtmpfs ' 15:27:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x3, 0xe4, 0x1, 0x7fff00}, 0x9, 0x6, 0x401}) 15:27:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x8}) 15:27:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x93, 0x6, 0x4225, "149b3648cb92905bda2dd1bc7d8237a7", "2d81fc229b50c099f6d7f61b107e815d3c9536e35a848e48b1aa9686a51fee557b27dc9c8d9a05af326fd46c830a0c5b2ba3d991ace5e9c473fb8a30e1851a40f50c786c10426e70890d75e2eae4301d726a21985a95100a827dc92edd9c8c4498f96d68e92780c43cd87d24bfb69bd7587e863865aac1abe61ae6870520"}, 0x93, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) creat(&(0x7f0000000140)='./file0\x00', 0x40) 15:27:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000400"}}}}, 0x68}}, 0x0) [ 546.653463] tmpfs: No value for mount option 'evtmpfs' 15:27:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x2) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x6db, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000700)={{0x87, @remote, 0x4e20, 0x3, 'rr\x00', 0x4, 0x8, 0x1c}, {@loopback, 0x4e22, 0x5, 0x8, 0x8001, 0x401}}, 0x44) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xc9f) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e23, @multicast2}}, [0x80000001, 0x5, 0x6, 0x7, 0x3, 0xff, 0xfffffffffffffff9, 0x3, 0x13, 0x9, 0x1, 0x4, 0x9, 0x1f, 0x8]}, &(0x7f0000000640)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x7, 0x2, 0x5, 0x5, 0x0}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x5a6, 0x3ff, 0x200, 0x7e3c, 0x28}, &(0x7f0000000a80)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003400)={0x0, 0x100000001}, &(0x7f0000003440)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000003800)=[{&(0x7f0000000280)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000002c0)="b6d614276f861f729101d37b77d19498aad4a050f6c64218480f15b62e774e447ae88d2cf50d419ff890a197ec220fadc8acd92bd88065cc895ddeacb9cc604a551caf461e6a79d8c1f07ae1650cd85d531761f3b2ab62e05ad39613a2a93f2d69a68fad3b1f6063a5076962680e95cc34202a53bcb41d5dfc387b121addfe5a9be9a3831bafba18f9ba9e1217311a29ef71d8819fa9f57e9d1c9df5822aa512ae597a25cc437a8f65dff80bf8d8f393749c95846920aad330ef1e0aa1dbc6960882f5d32c7ed8abb0f86870b185241e4549c7d22f8ab4c3be1be2a3", 0xdc}, {&(0x7f00000003c0)="e82e0d45034187c511cd8a42ea6e0f313fb0de1553660b6ca49b365ba56ec16ad1310ee039ea0edc176b6ecc6691b23e45c71115313668c35e09d3cfb89660b2cbe1687450bfd997f6f6b21c7758f8ef4f7e6b6ce9cba6df5447d09c122bd3c13a11a8954e27b0acee2eaabbf3de30", 0x6f}, {&(0x7f0000000440)="48fa6f63e3bebb8fb1622a14a2ce04b350a6333596a9515c692141b12a233c4517feaf60418d81ef2427a129042b46331014dbf8096062be10d4b15ae5708fb5761674409832f1c05f39cc931453b579b00ace5895c405fd1e79da8bb80eff973da22bd062c91fae54357433d574802d7a4cc8f43e8d2dde3d4a49ae7a6d727bf24768cfb7afb930ca395d7c29f23460b4b951df", 0x94}, {&(0x7f0000000c40)="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", 0x1000}], 0x4, &(0x7f0000003940)=ANY=[@ANYBLOB="18000000000000008400000005000000300000000400000018000000000000008400000005000000200000000104000030000000000000008400000001000000ac690300000000008b00000000000100130b00003661685201000000", @ANYRES32=r1, @ANYBLOB="20000000000000008400000002000000040000020900000005000000", @ANYRES32=r2, @ANYBLOB="18000000000000008400000005000000200000000010000018000000000000008400000007000000ac1414010000000020000004000000006643b36fa84046d54c88dd8400000008000000ff0100000000000000000000000000010060ce08aca64b"], 0xd0, 0x1}, {&(0x7f0000000800)=@in6={0xa, 0x4e23, 0x7, @remote, 0x80000001}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000840)="e0beae36fe1902c891d4f293eca9974e0b46756bc0c2fbd541008ae8a30dfce5320ccc07dbd6f5a318d0fd779b7b8b36060406feee274fd151d0eff55969475c7533b00fb69981e80f571134eb24ec84c1c0f294c3a0e2546d0fd2121c89af44a745df1046a12e16c21eaea82c03ff8c567c94061fff6b221775c272f87dcb5d96302eca2776ea162013887ce04209cc9dc6d0ac76de05665a30f113afa7167c114182c53eec020fd3ad6c1292590821aa38a24e6953b6", 0xb7}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000000900)="3abe712ad3fc2e6193dc6f438067e9d31b701d53544ca283e0e364c8873bca19394040c4b8d4fba917eea3b070fffa17eacf1509706c2797b531f559b62e31fc8e6d61f6cc06", 0x46}], 0x3, &(0x7f0000003a40)=ANY=[@ANYBLOB="2049830600dedae96bb797f3e4000200000004000002a70100000000e0cae909f91e9a63f23cce26be2d7553f181736532ea8bfe5613df7687125e1f3ae6734732db1700c94c612cbd8801c01b0b19f1b45359e59210c2cba82ac92550e66a73f143074582fc4a4f74b186bb45207ab4c1b0738f2bc7cb483567c14f", @ANYRES32=r3, @ANYBLOB="20000000000000008400000008000000fe8000000000000000000000000000aa1800000000000000840000000500000000000000090000001800000000000000840000000600000007000000000000001800000000000000840000ffdc3928f89d95eb7bf0920007000000ac1414bb18000000000000008400000007000000ffffffff0000000000000000a855d24405e0e1aa5499eb5fee6bd797c5cb61aea05c8b0cd2d6dce94dacf50c0daaa6448500000000000000000000000000"], 0xa0, 0x40040}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x7}, 0x1c, &(0x7f0000003200)=[{&(0x7f0000000b00)="8f3adb89bd63d32f75784eaff805bbe1c35d27bc3605", 0x16}, {&(0x7f0000002d00)="5c0ba301c0c6c473aa0b5dd3e2962e7872c75363216c56fa0bc36144ef6fc2a5e77ecabd0dd647162134cefdb7b7483341315648c3eb3f4df75d49016faf5eae617465dd5cd2382056a2", 0x4a}, {&(0x7f0000002d80)}, {&(0x7f0000002dc0)="76709a85f8ed398f044cc43ffde5a209f26d00e66ce7aa30f1dd06d3e31d8772460ab879cc01ecda7a5ae8b5b092238ecfe1a61791dad68874cba92d87fb7d1735ad510b4e57cf08b5ac7d982776ec401f96d6533165a39a2e3ef73cfda6de67acb462a7ddf2f170318b1f73929f6e5b592dcc28b4daeaa7e4de9c9777b9778c3d66c9ba1ed018a1f4725a3971e52d412dfadc47348f4a89c61ce888ccb0de93433b1ed1bc77a34bfefa72dcbed5f59d1fe720a100ee49f9f77049d2234cce038d5d07e59b8f0e01d8ea56", 0xcb}, {&(0x7f0000002ec0)="826bb00ad5a6138f82e373b6707d194f6661cb82b9e813a7d16a5d39684f4e32f362d901e7b957792cb8035250e1665d55c5e84d936206cbd0f96faac0e18e26e49a6d04bd76da1cbb5dc3c7d3e7b6f83f30ee9f55118bb434532ffc5fc695f958a08ecc51f3373e2bbfd7", 0x6b}, {&(0x7f0000003d40)="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", 0x1000}, {&(0x7f0000002f40)="df6e1e4958bc95ce1b8f0f0b6670637414e9668738c081f4b7d02ff13022f3b8bad5bc6e5077dc6653a5810710b810ccf78fd4c7c3b857159e6b31201fa5233d4ac3bdf550a1f0af6b1241c367ad18f8bad7dad35231d00d70dffc20af77bc8869b20e0257c50f404265c03eaab7c820a2ded81601709c5ea40e2ca25b7c5a518fc3b3d48600cfe616cae519ab3c0c63bdc0841356a6b02d6d659fb520139a354b7bec4a01e2b96c0ebb8e151a0395019d312a4df22adae03d5960c33542ab2f98d001f828df9e8b88e145b863c247ac6ddcf943a3", 0xd5}, {&(0x7f0000003040)="cbdb9b51151891e2ea657168d1ef9cf16131b6b912e3c37a2767907a9af97d5e4d5140ba8c18c6173d00fc7b772299b7b5248e80a5b27796542633f4dbbf62df630dbc68436a76d34c959084851b4f21e9967cd1a3c670d15b864a95cac56323c54b874f35406277f9ea68b15e0ba160534a3c434bc8be1e6049b9d473d9b460bb1d018fd61ff78bbe6c022f59fff354e4fe9163f260309ed71e1e3a04d55a1c7a7ef77afd27a0d13b49bac0c30d1320399ee727da450166b507d29d6e21ef85", 0xc0}, {&(0x7f0000003100)="fc8d6f7ba16fa02172686a490c60dc23f50fe172c5180c34ceb37aede467b427dac799bc72cbcfd7137068c5ae20fd348c9bce59ded9b145ccd113aeab6123edd07c1a123106cef089794d680f16cf1ba18e9d779e9cab81950ae7d799e9f674ab9097a73dd798cfe388d8e10f7ffecdfb48cf6208f2941fc01f439fa93a623e42080815c665185c277c9e9d540fb795b8cfea2ae9d9ae8464387944f6b8b60d17fa1f4a4a86de5601558f668f0cc3eaa9d1b763491636a2ddfdd50363eb7584ec39a59d9d8d7e93119109a7cfefca2867ff3a940b7525f33bf0dbf3ab2514efc286e519eb73948c6eb2e13b", 0xec}], 0x9, &(0x7f00000032c0), 0x0, 0x48000}, {&(0x7f0000003300)=@in6={0xa, 0x4e21, 0x8, @mcast1, 0x8}, 0x1c, &(0x7f00000033c0)=[{&(0x7f0000003340)="98d1bc54a9a66735784a7473a43977baeb5cfdd26ccb6adb78260f8b93c2ba304a27f2d19290b95f51a4e5d8840cc76abc4da09008f520e9a18d85cbcca0fac475463c990d887ecff18be1472f2a7bd575b6853cb429d2c21a88", 0x5a}], 0x1, &(0x7f0000003480)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x3, 0x5, 0x7ff, 0x200, 0xfffffffffffffff7, 0x6, 0xbd, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xc}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0x7, 0x2, 0x5, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}], 0xc0, 0x40}, {&(0x7f0000003540)=@in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast2}, 0x3e}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003580)="88f7b67471be295634150401f94a4bbb489585ee81cac16f89197b76fcc8ae0acf8c1ce496e34770fcf3c08c7799619374a03126a17b7ace73988e5bb87dc0ef329d6a41f996611360eedf34ae41a2f0f83261f4a80b65a9e5972d0108a4757bd60a5cd5f0732af4edbb268abe6242ca08882aee7012fd4ab17936dcb298ab941e26efebcf4e56a8fc66a8bc997b52d3276b98", 0x93}, {&(0x7f0000003640)="15562ad211d91d9d6c5ed197d2d7ac1ebf5d5b4e692f4b795196bc1781bb5093e8d54e76eb75384b4c974848ff69bfd0e0213e2b6e539c9b1affb7a1fb710a81f9e2c9dde16e", 0x46}], 0x2, &(0x7f0000003700)=[@init={0x18, 0x84, 0x0, {0x80000000, 0xffffffffffffff80, 0x6, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x7, 0xfff, 0x8001, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x118d}}, @authinfo={0x18, 0x84, 0x6, {0xfffffffffffffff8}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0xe0, 0x40}], 0x5, 0x810) 15:27:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r1}) r2 = socket$inet6(0xa, 0x80008, 0x20) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:00 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 546.828442] IPVS: set_ctl: invalid protocol: 135 172.20.20.187:20000 [ 546.865253] IPVS: set_ctl: invalid protocol: 135 172.20.20.187:20000 [ 546.892340] tmpfs: No value for mount option 'evtmpfs' 15:27:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1767dee0bc903f72, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={r2, 0x3, 0x7, [0x6, 0x80000000, 0x7, 0x3, 0x5, 0x100000001, 0x6]}, 0x16) 15:27:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000034000"}}}}, 0x68}}, 0x0) 15:27:01 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 547.617626] tmpfs: No value for mount option 'evtmpfs' 15:27:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000200"}}}}, 0x68}}, 0x0) 15:27:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:01 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x101) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 547.815706] tmpfs: No value for mount option 'evtmpfs' 15:27:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000200"}}}}, 0x68}}, 0x0) 15:27:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0xff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x3, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2272, 0x400) bind(r0, &(0x7f0000000240)=@un=@file={0x1, './file0\x00'}, 0x80) 15:27:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x6, 0x9, 0x8}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:02 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xda8f, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x5}, &(0x7f0000000140)=0x8) socket$inet6(0xa, 0x80002, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 548.594119] tmpfs: No value for mount option 'evtmpfs' 15:27:02 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000480)={'veth0_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0xcc, "ef36183d85cecbea5068ed55703c248c39916d4c33234c90841a67b6fe30f9fd185eb3d034d8a7df61a35a8f1c44c84c48c0e8f326e56afe767fab2460800d487bc6f5ddf6ecbde67429a540d3c7ebafa613643c358cc36b9d64de874a563e9ab87bf6ef886d16e1167c75c2c090dd41d040c30d38e9e3490f850613005881c6369b967419c85c7070b34cc863b3af0cc497527554f31647df59861969db061a80d541a77f943a80ee24efc9d8b2bb4cb2a9af5a1ad4caa61e08ea2fb6135b8bc2f227f9310a751603f60406"}, &(0x7f0000000440)=0xf0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x111240) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x1b0, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x40e076bd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb80c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xca}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4d6}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x728}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf99e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbd}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x80}, 0x80) 15:27:02 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 548.824097] tmpfs: No value for mount option 'evtmpfs' 15:27:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0xfffffffffffffffe, 0x5, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x80000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x80280, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3, 0x100000000, 0xffffffffffffff78, r4}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000100)={0x0, 0x6}) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000001000"}}}}, 0x68}}, 0x0) 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:02 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) connect$vsock_dgram(r1, &(0x7f0000000300)={0x28, 0x0, 0x2711, @hyper}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) socket$inet(0x2, 0x4, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) 15:27:02 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000200"}}}}, 0x68}}, 0x0) 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 549.058536] tmpfs: No value for mount option 'evtmpfs' 15:27:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x34e6ad64, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000040)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f00000000c0)={0x7ff, "562b98f3d6ebfa4e6268d5e53b74b7468df8458ac3f89e886e8a615450e69721", 0x1045, 0x3f, 0x4, 0x8, 0x3}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:02 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000a00100"}}}}, 0x68}}, 0x0) 15:27:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x1) 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 549.302679] tmpfs: No value for mount option 'evtmpfs' 15:27:02 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000f00"}}}}, 0x68}}, 0x0) 15:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667304") 15:27:02 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x101040) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8ff8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x9, @local, 0x5}]}, &(0x7f00000002c0)=0x10) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x4, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @local}, 0x100, 0x9, 0x4, 0x3, 0x5, 0x0, 0x8, 0x7fffffff, 0xa59}) [ 549.567894] tmpfs: No value for mount option 'evtmpfs' 15:27:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000100"}}}}, 0x68}}, 0x0) 15:27:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:03 executing program 4: socket$inet6(0xa, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) [ 549.865387] tmpfs: No value for mount option 'evtmpfs' 15:27:03 executing program 0: gettid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) futimesat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x202401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f00000001c0)=""/228) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x34bd) 15:27:03 executing program 4: socket$inet6(0xa, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0xc000, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='gre0\x00', 0x8}) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x10000002) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x12c) 15:27:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:03 executing program 4: socket$inet6(0xa, 0x80002, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 550.436060] tmpfs: No value for mount option 'evtmpfs' 15:27:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc0, 0x101000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x75f99e10, 0x10}, &(0x7f0000000100)=0xc) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, 0x0, 0x0) 15:27:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xfffffffffffffffb, @remote}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r4, &(0x7f0000000140)=0x4) 15:27:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000300"}}}}, 0x68}}, 0x0) 15:27:04 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, 0x0, 0x0) 15:27:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, 0x0, 0x0) [ 551.316436] tmpfs: No value for mount option 'evtmpfs' 15:27:04 executing program 1: r0 = socket$inet6(0xa, 0x9, 0x7ffe) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673ff") 15:27:04 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10) [ 551.537652] tmpfs: No value for mount option 'evtmpfsÿ' 15:27:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x3000, 0x4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x232, 0x80400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xd54) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:05 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000200)=""/32, 0x20}], 0x8}, 0x100000000}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000780)=""/149, 0x95}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000000900)=""/87, 0x57}, {&(0x7f0000000980)=""/22, 0x16}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/140, 0x8c}, {&(0x7f0000001a80)=""/10, 0xa}], 0x7}, 0xb5}, {{&(0x7f0000001b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001bc0)=""/90, 0x5a}, {&(0x7f0000001c40)=""/212, 0xd4}], 0x2, &(0x7f0000001d80)=""/103, 0x67}, 0x2}, {{&(0x7f0000001e00)=@nl=@proc, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/220, 0xdc}], 0x1}, 0xfffffffffffffbff}, {{&(0x7f0000001fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002040)=""/110, 0x6e}, {&(0x7f00000020c0)=""/183, 0xb7}, {&(0x7f0000002180)=""/231, 0xe7}, {&(0x7f0000002280)=""/127, 0x7f}, {&(0x7f0000002300)=""/225, 0xe1}, {&(0x7f0000002400)=""/120, 0x78}], 0x6}, 0x4}], 0x5, 0x2002, &(0x7f0000002640)={0x77359400}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000026c0)={&(0x7f0000002680)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004d80)='./file0\x00', 0x40080, 0x10) ppoll(&(0x7f0000004dc0)=[{r0, 0x8002}, {r1, 0x1}, {r2, 0xc0b8}, {r3, 0x11}], 0x4, &(0x7f0000004e00), &(0x7f0000004e40)={0x80}, 0x8) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 15:27:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f00000000c0)=0x3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 551.679834] tmpfs: No value for mount option 'evtmpfs' 15:27:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000300"}}}}, 0x68}}, 0x0) 15:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x20) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x5, 0x6, 0x3f, 0x5, 0x400}) 15:27:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667305") 15:27:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000001000"}}}}, 0x68}}, 0x0) [ 551.890661] tmpfs: No value for mount option 'evtmpfs' [ 551.908818] QAT: Invalid ioctl 15:27:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 551.932198] QAT: Invalid ioctl [ 551.959190] QAT: Invalid ioctl 15:27:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0xffffffffffffffff, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x40) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000040)=0x1f) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x3f, 0x4, 0x0, 0x0, 0x3, 0x8000, 0x8, 0x80, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r5, 0xe935}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000001000"}}}}, 0x68}}, 0x0) 15:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x20) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x5, 0x6, 0x3f, 0x5, 0x400}) [ 552.050345] tmpfs: No value for mount option 'evtmpfs' 15:27:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 552.098023] tmpfs: No value for mount option 'evtmpfs' [ 552.222396] QAT: Invalid ioctl [ 552.236811] QAT: Invalid ioctl [ 552.249355] QAT: Invalid ioctl 15:27:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000034000"}}}}, 0x68}}, 0x0) 15:27:06 executing program 0: r0 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="b2f6506f7fd057cee42a62fd584327f1f165779cdb1a20abaf168c495ef0a7aefe388b4452040b1d200c8c0ab7e7cd9e1c5f5eaebc2bec1e666873c31524901848e006d5dd0b4eefa107b93dbe7902ffd3157cdf430b96b4ee06d5b97c7735201b74d886b4e2e16f67d7b76a8a80ffd0b4e5b4e744d6d26c07ce5e681452a9c82f137919b3681a9c071a5a744ee1c30665cc133456666317434893c159fd5c009018d697ea69a1f5c3828fed0ca2d90dcbb6507c0329540eb6e330f67314268c71816899653235e93828452e2d295b0548a4ead8c376a4611b94a6dbb8f16157f430c3f0150c02a0a678a6bd657dc1110237", 0xf2, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)='/dev/kvm\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = getegid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setresgid(r3, r4, r5) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:27:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 15:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x20) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x5, 0x6, 0x3f, 0x5, 0x400}) 15:27:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000000080)={0x77359400}) 15:27:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000001a000"}}}}, 0x68}}, 0x0) [ 552.637951] tmpfs: No value for mount option 'evtmpfs' [ 552.667925] tmpfs: No value for mount option 'evtmpfs' 15:27:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 552.736139] QAT: Invalid ioctl [ 552.750210] QAT: Invalid ioctl [ 552.758318] QAT: Invalid ioctl 15:27:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000300"}}}}, 0x68}}, 0x0) 15:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x20) 15:27:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 552.924944] tmpfs: No value for mount option 'evtmpfs' 15:27:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000400300"}}}}, 0x68}}, 0x0) 15:27:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 553.028541] QAT: Invalid ioctl [ 553.047729] QAT: Invalid ioctl [ 553.055161] tmpfs: No value for mount option 'evtmpfs' 15:27:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101240, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 553.483627] QAT: Invalid ioctl 15:27:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:07 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000300"}}}}, 0x68}}, 0x0) 15:27:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:07 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000400"}}}}, 0x68}}, 0x0) 15:27:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 553.707233] tmpfs: No value for mount option 'evtmpfs' 15:27:07 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000300"}}}}, 0x68}}, 0x0) 15:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) r4 = dup(r1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:07 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000ffffffffa00100"}}}}, 0x68}}, 0x0) 15:27:07 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) signalfd4(r2, &(0x7f0000000100)={0x4}, 0x8, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:07 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 554.478300] tmpfs: No value for mount option 'evtmpfs' 15:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$session_to_parent(0x12) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:08 executing program 4: socket$inet6(0xa, 0x803, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 554.707364] tmpfs: No value for mount option 'evtmpfs' 15:27:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x2a, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000f00"}}}}, 0x68}}, 0x0) 15:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x4400) mmap$perf(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3000004, 0x50, r4, 0x0) 15:27:08 executing program 4: socket$inet6(0xa, 0x803, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0xffffffffa0010000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000f00"}}}}, 0x68}}, 0x0) [ 555.459020] tmpfs: No value for mount option 'evtmpfs' 15:27:08 executing program 4: socket$inet6(0xa, 0x803, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x4, 0x95, 0x61, 0x201}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 555.707376] tmpfs: No value for mount option 'evtmpfs' [ 555.746166] tmpfs: No value for mount option 'evtmpfs' 15:27:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x8000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000400300"}}}}, 0x68}}, 0x0) 15:27:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r2, r1, 0xfffffffffffff800, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 555.944049] tmpfs: No value for mount option 'evtmpfs' 15:27:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x3f000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xe66, 0x20100) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000f00"}}}}, 0x68}}, 0x0) 15:27:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x1a0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 556.588823] tmpfs: No value for mount option 'evtmpfs' 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x8, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673ff") 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000001000"}}}}, 0x68}}, 0x0) [ 556.770213] tmpfs: No value for mount option 'evtmpfsÿ' 15:27:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x6003, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="3403c0fade14242fbe83e4dc1de74c1a61b94d67a37df2520c80dc8c6b28e1ac6fb3573b095534c2c5f6609be59f006af38a2a9594f773819f6f5fa8ea13c2a4d6db3b4d7dafa1e17a0532f636024545aeb820e9ccba86567b47a9722e3acd0aef5160f8d7c7a4f02ce6ea2f5ed91750af9f41b447a610c63f0af71ab3c73f17e2eb4a7e68c1c6cc7eda065c1c51671357003868c906a8f939a8f9d82d2b52c41fb53018cf3d580dc5a29f5a088a0dc759e6175906595937c46db4", 0xbb, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='wlan0eth0system\x00', r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x800000000000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:10 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000a00100"}}}}, 0x68}}, 0x0) [ 557.008969] tmpfs: No value for mount option 'evtmpfs' 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x3f00000000000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 557.263455] tmpfs: No value for mount option 'evtmpfs' 15:27:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x3, r3}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x2a00000000000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0xa0010000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 557.543973] tmpfs: No value for mount option 'evtmpfs' 15:27:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000f00"}}}}, 0x68}}, 0x0) 15:27:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x1000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff85, 0xb, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x900, 0xf1) mkdirat$cgroup(r4, &(0x7f0000000040)='syz1\x00', 0x1ff) 15:27:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 557.742309] tmpfs: No value for mount option 'evtmpfs' 15:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:11 executing program 4: socket$inet6(0xa, 0x803, 0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x3f00, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667302") 15:27:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000400"}}}}, 0x68}}, 0x0) 15:27:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:11 executing program 4: socket$inet6(0xa, 0x803, 0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 557.993224] tmpfs: No value for mount option 'evtmpfs' 15:27:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x4000000000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:11 executing program 4: socket$inet6(0xa, 0x803, 0x8) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667311") 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000001000"}}}}, 0x68}}, 0x0) 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x2a00, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 558.664607] tmpfs: No value for mount option 'evtmpfs' 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x1a0ffffffff, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs`') 15:27:12 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x100000000000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 558.855236] tmpfs: No value for mount option 'evtmpfs`' [ 558.888185] tmpfs: No value for mount option 'evtmpfs`' 15:27:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673ff") 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000400"}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x2a000000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000002}, 0xf) [ 559.122088] tmpfs: No value for mount option 'evtmpfsÿ' 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x40000, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000300}, 0xf) 15:27:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000300"}}}}, 0x68}}, 0x0) [ 559.398594] tmpfs: No value for mount option 'evtmpfs' 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x2000024f) 15:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673c0") 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x28) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0x293) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', r2}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x8, 0x7, "df79207987e74b8dcc32cff5f851d5d8b8a1445753dc299223cb8b9b1388cba33f16f9b90371e4c1aa110e41f665754cd5c00ccc084b584636121074646d4aca6410330cd7e5b05a3eec84658e06a34b"}, 0xd8) connect$inet(r0, &(0x7f0000000240), 0x10) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) [ 559.560961] tmpfs: No value for mount option 'evtmpfsÀ' 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000100"}}}}, 0x68}}, 0x0) 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d70667306") 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 559.770227] tmpfs: No value for mount option 'evtmpfs' 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000034000"}}}}, 0x68}}, 0x0) 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) tee(r0, r0, 0x80000000, 0x5) 15:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673f6") 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 559.956873] tmpfs: No value for mount option 'evtmpfsö' 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000300"}}}}, 0x68}}, 0x0) 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x8001, 0x400}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x9, 0xd00) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) [ 560.034611] tmpfs: No value for mount option 'evtmpfsö' 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000200"}}}}, 0x68}}, 0x0) 15:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:13 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 560.271491] tmpfs: No value for mount option 'evtmpfs' 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup3(r0, r0, 0x80000) connect$inet(r1, &(0x7f0000000080)={0x2, 0x20000000004e23, @loopback}, 0x10) fcntl$getflags(r1, 0x40b) 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000300"}}}}, 0x68}}, 0x0) 15:27:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1000000000) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x0, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x122) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xac, 0x400000) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000100)) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 15:27:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 560.493599] tmpfs: No value for mount option 'evtmpfs' 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000001000"}}}}, 0x68}}, 0x0) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x800, 0x8, 0xff, 0x3, r1}, &(0x7f0000000100)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 560.745099] tmpfs: No value for mount option 'evtmpfs' 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000300"}}}}, 0x68}}, 0x0) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x4, 0xffffffe) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000680)={@remote, 0x0}, &(0x7f00000006c0)=0x14) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@rand_addr=0x100000001, @in6=@mcast2, 0x4e24, 0x2, 0x4e21, 0x9, 0xa, 0xa0, 0xa0, 0x3a, r1, r2}, {0x2, 0x9, 0xffff, 0x1, 0x100000001, 0x2, 0x2, 0xc9}, {0xffffffff, 0xffffffffffff0a39, 0x9223, 0x6}, 0x4, 0x6e6bb7, 0x2, 0x0, 0x3, 0x3}, {{@in=@remote, 0x4d3, 0x2b}, 0x2, @in6=@mcast2, 0x3505, 0x7, 0x2, 0x5, 0x0, 0x401, 0xaf5}}, 0xe8) 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 560.964547] tmpfs: No value for mount option 'evtmpfs' 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000034000"}}}}, 0x68}}, 0x0) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x7ffff, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 561.014363] tmpfs: No value for mount option 'evtmpfs' 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000ffffffffa00100"}}}}, 0x68}}, 0x0) 15:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 561.208468] tmpfs: No value for mount option 'evtmpfs' 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = dup3(r0, r0, 0x80000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000001a000"}}}}, 0x68}}, 0x0) 15:27:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x2d) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 561.528280] tmpfs: No value for mount option 'evtmpfs' 15:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673f0") 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0xffffffffffffffff, @loopback}, 0x1) 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 561.741516] tmpfs: No value for mount option 'evtmpfsð' 15:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000200"}}}}, 0x68}}, 0x0) 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @multicast2, 0x0}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000200"}}}}, 0x68}}, 0x0) 15:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) 15:27:15 executing program 0: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40001) connect$inet(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffc, @loopback}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000125bd7000fcdbdf250100a7310076fa17006900"], 0x1c}}, 0x8004) [ 562.038884] tmpfs: No value for mount option 'evtmpfs' 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)="2c6576746d706673ff") 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet(r1, &(0x7f0000000280)=""/219, 0xdb, 0x2042, 0xfffffffffffffffd, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="880000c0", @ANYRES16=r2, @ANYBLOB="00012dbd7000fddbdf2515000000600004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000240007000800020001000000080001000e000000080001000a00000008000300040000001400090008000200000001000800010081000000"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x814) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x2000}) [ 562.220560] tmpfs: No value for mount option 'evtmpfsÿ' 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000f00"}}}}, 0x68}}, 0x0) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x6f, "eac91628d0f38817a68276d9352387d2325d3dea4fdb92a1260a8fe1e9a88056842738880c1a7dfe8a23cec5ea7b87b7d7f0c435132dc4294d647a123c7f17f524603701fbab4b3844b45fe06a54cab8b183a6750575c87c3afd6fe7bb7a11b96a846f7c28184be90e1526c7d5dbbd"}, &(0x7f00000000c0)=0x77) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0x6, @remote, 0x7}}, 0x2}, 0x90) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 562.430456] tmpfs: No value for mount option 'evtmpfs' 15:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) 15:27:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x0) 15:27:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000a00100"}}}}, 0x68}}, 0x0) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000100)=0xeb) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0xf, 0x3d30}, {0xffffffff, 0x9}]}, 0x14, 0x2) accept$inet6(r0, 0x0, &(0x7f0000000080)) 15:27:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 562.625167] tmpfs: No value for mount option 'evtmpfs' 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:27:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\a') 15:27:16 executing program 0: socket$inet6(0xa, 0x80002, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = getpgrp(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) fcntl$setown(r2, 0x8, r1) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 15:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x2000}) 15:27:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000100"}}}}, 0x68}}, 0x0) [ 562.763564] tmpfs: No value for mount option 'evtmpfs' 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x0, 0x5, 0x800, 0x7, 0x2, 0x1}) sched_getscheduler(0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000200"}}}}, 0x68}}, 0x0) 15:27:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000f00"}}}}, 0x68}}, 0x0) [ 562.985114] tmpfs: No value for mount option 'evtmpfs' 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) 15:27:16 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 15:27:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = msgget$private(0x0, 0x212) msgctl$IPC_RMID(r0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 563.138253] FAULT_INJECTION: forcing a failure. [ 563.138253] name failslab, interval 1, probability 0, space 0, times 0 [ 563.165836] CPU: 1 PID: 1317 Comm: syz-executor1 Not tainted 4.20.0-rc6+ #370 [ 563.173129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.182486] Call Trace: [ 563.185114] dump_stack+0x244/0x39d 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000000200"}}}}, 0x68}}, 0x0) 15:27:16 executing program 0: [ 563.188788] ? dump_stack_print_info.cold.1+0x20/0x20 [ 563.194015] should_fail.cold.4+0xa/0x17 [ 563.198120] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 563.203269] ? zap_class+0x640/0x640 [ 563.207016] ? __mutex_lock+0x85e/0x16f0 [ 563.211106] ? kvm_vm_ioctl_unregister_coalesced_mmio+0x33/0x330 [ 563.217268] ? find_held_lock+0x36/0x1c0 [ 563.221377] ? __lock_is_held+0xb5/0x140 [ 563.225466] ? csum_and_copy_from_iter_full+0xa68/0x10b0 [ 563.230988] ? perf_trace_sched_process_exec+0x860/0x860 [ 563.236456] ? zap_class+0x640/0x640 [ 563.240187] ? zap_class+0x640/0x640 [ 563.243914] ? zap_class+0x640/0x640 [ 563.247657] __should_failslab+0x124/0x180 [ 563.251902] should_failslab+0x9/0x14 [ 563.255718] __kmalloc+0x2e0/0x760 [ 563.259302] ? __lock_is_held+0xb5/0x140 [ 563.263374] ? csum_and_copy_from_iter_full+0xa70/0x10b0 [ 563.268838] ? kvm_io_bus_unregister_dev+0x29f/0x549 [ 563.273953] kvm_io_bus_unregister_dev+0x29f/0x549 [ 563.278895] ? kvm_io_bus_register_dev+0x960/0x960 [ 563.283828] ? lock_downgrade+0x900/0x900 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000001a000"}}}}, 0x68}}, 0x0) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgid(r1) [ 563.287986] ? lock_release+0xa00/0xa00 [ 563.291965] ? perf_trace_sched_process_exec+0x860/0x860 [ 563.297424] ? __lock_acquire+0x62f/0x4c20 [ 563.301721] ? lock_downgrade+0x900/0x900 [ 563.305888] kvm_vm_ioctl_unregister_coalesced_mmio+0x20f/0x330 [ 563.311985] kvm_vm_ioctl+0x6bc/0x1d60 [ 563.315889] ? zap_class+0x640/0x640 [ 563.319636] ? kvm_set_memory_region+0x50/0x50 [ 563.324231] ? zap_class+0x640/0x640 [ 563.327990] ? find_held_lock+0x36/0x1c0 [ 563.332078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 563.337626] ? _parse_integer+0x134/0x180 [ 563.341788] ? zap_class+0x640/0x640 [ 563.345519] ? zap_class+0x640/0x640 [ 563.349247] ? _parse_integer+0x180/0x180 [ 563.353414] ? zap_class+0x640/0x640 [ 563.357146] ? lock_release+0xa00/0xa00 [ 563.361133] ? perf_trace_sched_process_exec+0x860/0x860 [ 563.366618] ? find_held_lock+0x36/0x1c0 [ 563.370699] ? __fget+0x4aa/0x740 [ 563.374211] ? lock_downgrade+0x900/0x900 [ 563.378397] ? check_preemption_disabled+0x48/0x280 [ 563.383426] ? rcu_read_unlock_special+0x1c0/0x1c0 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 563.388377] ? kasan_check_read+0x11/0x20 [ 563.392537] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 563.397847] ? rcu_softirq_qs+0x20/0x20 [ 563.401850] ? __fget+0x4d1/0x740 [ 563.405326] ? ksys_dup3+0x680/0x680 [ 563.409090] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 563.414052] ? kvm_set_memory_region+0x50/0x50 [ 563.418665] do_vfs_ioctl+0x1de/0x1790 [ 563.422582] ? __lock_is_held+0xb5/0x140 [ 563.426660] ? ioctl_preallocate+0x300/0x300 [ 563.431093] ? __fget_light+0x2e9/0x430 [ 563.435098] ? fget_raw+0x20/0x20 15:27:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 563.438587] ? __sb_end_write+0xd9/0x110 [ 563.442662] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 563.448209] ? fput+0x130/0x1a0 [ 563.451498] ? do_syscall_64+0x9a/0x820 [ 563.455491] ? do_syscall_64+0x9a/0x820 [ 563.459478] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 563.464100] ? security_file_ioctl+0x94/0xc0 [ 563.468522] ksys_ioctl+0xa9/0xd0 [ 563.471984] __x64_sys_ioctl+0x73/0xb0 [ 563.475880] do_syscall_64+0x1b9/0x820 [ 563.479778] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 563.485171] ? syscall_return_slowpath+0x5e0/0x5e0 [ 563.490140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.495002] ? trace_hardirqs_on_caller+0x310/0x310 [ 563.500052] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 563.505089] ? prepare_exit_to_usermode+0x291/0x3b0 [ 563.510128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 563.514988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 563.520186] RIP: 0033:0x457659 [ 563.523385] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 563.523409] RSP: 002b:00007f800de7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 563.548381] tmpfs: No value for mount option 'evtmpfs' [ 563.550015] RAX: ffffffffffffffda RBX: 00007f800de7dc90 RCX: 0000000000457659 [ 563.550024] RDX: 0000000020000000 RSI: 000000004010ae68 RDI: 0000000000000004 [ 563.550033] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 563.550052] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f800de7e6d4 [ 563.550061] R13: 00000000004c9160 R14: 00000000004d1910 R15: 0000000000000006 [ 563.572824] tmpfs: No value for mount option 'evtmpfs' [ 563.597854] kvm: failed to shrink bus, removing it completely 15:27:17 executing program 1 (fault-call:5 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 15:27:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000001000"}}}}, 0x68}}, 0x0) 15:27:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0xcb) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @dev}, &(0x7f0000000240)=0xc) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 563.745802] tmpfs: No value for mount option 'evtmpfs' 15:27:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 563.819921] tmpfs: No value for mount option 'evtmpfs' 15:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 15:27:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000008c0)={r1}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x43, 0x0, 0x2}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0xb, 0x801) recvmsg$kcm(r3, &(0x7f00000007c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/137, 0x89}], 0x7, &(0x7f00000003c0)=""/13, 0xd}, 0x40) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') syz_open_dev$adsp(&(0x7f0000000840)='/dev/adsp#\x00', 0x7, 0x28c80) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="0000240200000092ef646576746d0d667300f80c4507ce14ac80572c382c1b3044e4033fcca8d46b14c31045b97a6c6d8a3f289c2573b3d143ed2362c0589b453dccc31cb5addfdeee746783dbbcde6c9c99507affffff7f00000000cb5f59cf707818420b840221c6debeff1fa804605c1fc4b697d17f96136bdbcccd68bb055adfa73758ef57ce06fd114d696db1fc22fe8a1cba97dcec3d8b1ebf9a5da73ef416a70b8fc63cc11f7de57a5035c8180cd29083daf72569863365b0ed368929dceaecdf4483e71e6481f684fd9e3b9b9ca1db132b0624f84ea27122bc33272b985896568b8e6bbb2d41f49ca8e3ea9910cfc99e8b9db4a6bb07efd8147aae36ff9a"], &(0x7f0000000880)=',evtmpfs\x00', 0x9, 0x2) 15:27:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:27:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x2a00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x6, 0x109000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0x4, 0x7, 0x6, 0x0, '\x00', 0x524}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) 15:27:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:17 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 564.205411] FAULT_INJECTION: forcing a failure. [ 564.205411] name failslab, interval 1, probability 0, space 0, times 0 [ 564.219517] tmpfs: No value for mount option 'evtmpfs' [ 564.244791] tmpfs: No value for mount option 'evtmpfs' 15:27:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0xffffffffa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 564.264017] CPU: 0 PID: 1414 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 564.271331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.280692] Call Trace: [ 564.283299] dump_stack+0x244/0x39d [ 564.286949] ? dump_stack_print_info.cold.1+0x20/0x20 [ 564.292170] should_fail.cold.4+0xa/0x17 [ 564.296261] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 564.301439] ? lock_downgrade+0x900/0x900 [ 564.305636] ? check_preemption_disabled+0x48/0x280 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = dup(r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'teql0\x00', 0x2}, 0x18) [ 564.310667] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 564.315610] ? kasan_check_read+0x11/0x20 [ 564.319768] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 564.325072] ? __netlink_insert+0xd2c/0x13b0 [ 564.325089] ? __netlink_insert+0xd2c/0x13b0 [ 564.325113] ? find_held_lock+0x36/0x1c0 [ 564.337983] ? acpi_walk_dep_device_list+0x438/0x470 [ 564.343149] ? perf_trace_sched_process_exec+0x860/0x860 [ 564.348627] __should_failslab+0x124/0x180 [ 564.348649] should_failslab+0x9/0x14 [ 564.348666] kmem_cache_alloc_node+0x26e/0x730 [ 564.348685] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.348706] ? check_preemption_disabled+0x48/0x280 [ 564.356747] __alloc_skb+0x119/0x770 [ 564.356769] ? netdev_alloc_frag+0x1f0/0x1f0 [ 564.356788] ? __release_sock+0x3a0/0x3a0 [ 564.366914] ? __local_bh_enable_ip+0x160/0x260 [ 564.366937] ? netlink_insert+0xfe/0x240 [ 564.366963] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.398484] ? netlink_autobind.isra.34+0x232/0x310 [ 564.403551] netlink_sendmsg+0xb29/0xfc0 [ 564.407639] ? netlink_unicast+0x760/0x760 [ 564.411876] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 564.416841] ? apparmor_socket_sendmsg+0x29/0x30 [ 564.421600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.427146] ? security_socket_sendmsg+0x94/0xc0 [ 564.431898] ? netlink_unicast+0x760/0x760 [ 564.436141] sock_sendmsg+0xd5/0x120 [ 564.439887] ___sys_sendmsg+0x7fd/0x930 [ 564.443872] ? copy_msghdr_from_user+0x580/0x580 [ 564.448643] ? lock_downgrade+0x900/0x900 [ 564.452797] ? proc_fail_nth_write+0x9e/0x210 [ 564.457299] ? __fget_light+0x2e9/0x430 [ 564.461275] ? fget_raw+0x20/0x20 [ 564.464727] ? find_held_lock+0x36/0x1c0 [ 564.468797] ? kasan_check_write+0x14/0x20 [ 564.473057] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 564.478005] ? wait_for_completion+0x8a0/0x8a0 [ 564.482634] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 564.488206] ? sockfd_lookup_light+0xc5/0x160 [ 564.492706] __sys_sendmsg+0x11d/0x280 [ 564.496601] ? __ia32_sys_shutdown+0x80/0x80 [ 564.501012] ? __sb_end_write+0xd9/0x110 [ 564.505098] ? fput+0x130/0x1a0 [ 564.508381] ? do_syscall_64+0x9a/0x820 [ 564.512360] ? do_syscall_64+0x9a/0x820 [ 564.516347] ? trace_hardirqs_off_caller+0x310/0x310 [ 564.521457] __x64_sys_sendmsg+0x78/0xb0 [ 564.525550] do_syscall_64+0x1b9/0x820 [ 564.529451] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 564.534847] ? syscall_return_slowpath+0x5e0/0x5e0 [ 564.539782] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.544635] ? trace_hardirqs_on_caller+0x310/0x310 [ 564.549671] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 564.554693] ? prepare_exit_to_usermode+0x291/0x3b0 [ 564.559742] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 564.564606] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 564.569801] RIP: 0033:0x457659 [ 564.572994] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 564.591905] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 564.599627] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 564.606893] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 15:27:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000300"}}}}, 0x68}}, 0x0) 15:27:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x140, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180)={0x1ff, 0x1, 0x3, 0xebe0}, 0x6) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') readlinkat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/32, 0x20) [ 564.614179] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 564.621449] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 564.628714] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x2a00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x511a00, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)=""/201, &(0x7f0000000140)=0xc9) 15:27:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000400"}}}}, 0x68}}, 0x0) [ 564.721393] tmpfs: No value for mount option 'evtmpfs' [ 564.729676] tmpfs: No value for mount option 'evtmpfs' 15:27:18 executing program 2: sched_yield() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file1\x00', 0x100, 0x8, &(0x7f0000002500)=[{&(0x7f0000000140)="4181b7603c71aa87e1cdaac07c4865d0b686577a3716267c53a0c290e8c5fd6cbf9106c3143bc71e0aa68a94fb9615ba593cd2ee088bd17d7ada644b497a9e043f0d4d39c8824ae81e7ee3639db060bdf43c3c7ae497d67f5d193d5cecccce1f3222b111538f57b807f892cbdd22ff3a65134afe66a7f6067145914ea4fda1e112e83672f9c59aa3fad35684fb30aff02fac398ff2f45efb7a3eeb566d8bcc4a1d74c6bdf46f0a2b93e717ba965ddd519ed2a684b8b3f2825e0ebe49d8c08bcbaa52500eddbb29ca05f6d36b1e920032f2a8011dfe6236b75f12811d6e6d", 0xde, 0x8}, {&(0x7f00000003c0)="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", 0x1000, 0xa7}, {&(0x7f0000000240)="06468b8122b339fb541ca28cc47ced3ca308e0d9c853b1871effe79ccb6ef2108a98adf0c4c7eaab837f4bedc810e422c6ada5a51f", 0x35}, {&(0x7f0000000280)="a2a39edd54dafd1893ed23fa24717e2e52412558aa19894edd88f5f4c1b088ab80a9ea7f5f5872b795277f87870d3dce7d4e6b9c43e4f9534bde32b741cb6755999803ac79a8de4a7af760fc53693d43b815f42e1749d22bf73fd4762bebc497c2fb7f9a3aa3ea9d48296fe8aa504824395c2a4e1a5800a47d38d3e6d2c4fc8e539f65dd874199f1f3915594a13f2d8702b9f193ff28d091888810b5cb2058c2aea1354f7200dd426023c50656fbc3fc2f0c4f0fcf48cf44733fa8cbb38566", 0xbf, 0xfff}, {&(0x7f00000013c0)="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", 0x1000, 0x100000001}, {&(0x7f0000000340)="265addfa83fcc4e763af9b0a41a5bcabd92416c46fc18ac6ca236a891d8819b0fa1ccb5ed347fad0c15fc915924129b2a2bf3e687e95aee3929d32", 0x3b, 0x6}, {&(0x7f00000023c0)="734cbff3647c0dd496f9d44b6aa0a5af4a9908d255d62de1dfb34f1597a51a0772d41c97e31aaf156498d0a9be4ee10ad6f8a533d4be8d9485fb1f3263f06858f1825c19e5a7a68b29da91704bccb6f75b00f259f451ba6323b61a39cdb388f8c1baf4fc", 0x64, 0x714}, {&(0x7f0000002440)="3ddfd763e0e44a67bc288f0cba1c90c550c4d08507aad7783b788eb63a58ddcb48c06d3e05d28a645bc995e53852f6e47c75026fad16e9a15364810eedd4ab8354819e912de83787611bb30618b4ba004bf7e30f08a9c29b5a2c9e6d1b034d6ed9334f6470837b084bb79841c6874e45fdb42a8d8cfc2cb01d8ce9f40aef7a96433de0b627b1ab6b3590342ba56da21676bcc239329494ff6fa9c18779407fb865344cefebab2b26ef8875ffb581856126abfe19bae253ca", 0xb8, 0x1}], 0xa0000, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae46, &(0x7f0000000000)) 15:27:18 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x18, 0x321000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x81}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x2}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={r1, 0x58, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @remote}, 0xfff}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x3, @loopback, 0x100000001}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x35, "a15e4d0f2aa2f4a030346188ceaddc4c03eb0da5ea2e9fb8134939b5096d76b2952eed8a06d3ed63d61e66601914cfdd34d14f2236"}, &(0x7f0000000280)=0x3d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={r2, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x800}, 0x8) r4 = socket$inet6(0xa, 0x80000, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 564.891462] tmpfs: No value for mount option 'evtmpfs' 15:27:18 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000001000"}}}}, 0x68}}, 0x0) 15:27:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x1, {0x5, 0x13, 0x2, 0x11, 0x5, 0x3b, 0x0, 0x85, 0xffffffffffffffff}}) 15:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4040ae79, &(0x7f0000000000)) 15:27:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') fanotify_mark(r1, 0x2, 0x2, r1, &(0x7f0000000080)='./file0\x00') [ 565.064519] FAULT_INJECTION: forcing a failure. [ 565.064519] name failslab, interval 1, probability 0, space 0, times 0 15:27:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 565.139010] CPU: 0 PID: 1486 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 565.146346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.146354] Call Trace: [ 565.146382] dump_stack+0x244/0x39d [ 565.146411] ? dump_stack_print_info.cold.1+0x20/0x20 [ 565.146444] should_fail.cold.4+0xa/0x17 [ 565.146468] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 565.146492] ? __save_stack_trace+0x8d/0xf0 [ 565.176406] ? save_stack+0xa9/0xd0 [ 565.176424] ? save_stack+0x43/0xd0 [ 565.176447] ? find_held_lock+0x36/0x1c0 [ 565.176487] ? perf_trace_sched_process_exec+0x860/0x860 [ 565.176510] ? check_preemption_disabled+0x48/0x280 [ 565.202597] __should_failslab+0x124/0x180 [ 565.206850] should_failslab+0x9/0x14 [ 565.210669] kmem_cache_alloc_node_trace+0x270/0x740 [ 565.215796] __kmalloc_node_track_caller+0x3c/0x70 [ 565.220748] __kmalloc_reserve.isra.40+0x41/0xe0 [ 565.225525] __alloc_skb+0x155/0x770 [ 565.229256] ? netdev_alloc_frag+0x1f0/0x1f0 [ 565.233677] ? __release_sock+0x3a0/0x3a0 [ 565.237846] ? __local_bh_enable_ip+0x160/0x260 [ 565.242531] ? netlink_insert+0xfe/0x240 [ 565.246615] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.252157] ? netlink_autobind.isra.34+0x232/0x310 [ 565.257189] netlink_sendmsg+0xb29/0xfc0 [ 565.261349] ? netlink_unicast+0x760/0x760 [ 565.265585] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 565.270534] ? apparmor_socket_sendmsg+0x29/0x30 [ 565.275289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.280845] ? security_socket_sendmsg+0x94/0xc0 [ 565.285606] ? netlink_unicast+0x760/0x760 [ 565.289863] sock_sendmsg+0xd5/0x120 [ 565.293581] ___sys_sendmsg+0x7fd/0x930 [ 565.297564] ? copy_msghdr_from_user+0x580/0x580 [ 565.302327] ? lock_downgrade+0x900/0x900 [ 565.306486] ? proc_fail_nth_write+0x9e/0x210 [ 565.310988] ? __fget_light+0x2e9/0x430 [ 565.314964] ? fget_raw+0x20/0x20 [ 565.318423] ? find_held_lock+0x36/0x1c0 [ 565.322494] ? kasan_check_write+0x14/0x20 [ 565.326727] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 565.331664] ? wait_for_completion+0x8a0/0x8a0 [ 565.336289] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 565.341831] ? sockfd_lookup_light+0xc5/0x160 [ 565.346349] __sys_sendmsg+0x11d/0x280 [ 565.350249] ? __ia32_sys_shutdown+0x80/0x80 [ 565.354686] ? __sb_end_write+0xd9/0x110 [ 565.358752] ? fput+0x130/0x1a0 [ 565.362031] ? do_syscall_64+0x9a/0x820 [ 565.366025] ? do_syscall_64+0x9a/0x820 [ 565.370024] ? trace_hardirqs_off_caller+0x310/0x310 [ 565.375177] __x64_sys_sendmsg+0x78/0xb0 [ 565.379242] do_syscall_64+0x1b9/0x820 [ 565.383131] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 565.388500] ? syscall_return_slowpath+0x5e0/0x5e0 [ 565.393446] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.398294] ? trace_hardirqs_on_caller+0x310/0x310 [ 565.403316] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 565.408362] ? prepare_exit_to_usermode+0x291/0x3b0 [ 565.413403] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.418260] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.423445] RIP: 0033:0x457659 15:27:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000300"}}}}, 0x68}}, 0x0) 15:27:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r2 = semget$private(0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x0, 0x3, 0x7169, "1a12b3d1a795640d41f1b2aa1a7779fac5a750ba21668eb4f8e22bc8e7150394251caad344e5f6e8fe39a350e42a84db80aeb0a29e8eb7cb72ab6bf9dfbbb11a455379fde01220d7d994c791f300ec4a"}, 0xd8) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000100)=""/15) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) [ 565.426642] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.445545] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 565.453253] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 565.460526] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 565.467792] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 565.475073] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 565.482355] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 [ 565.507621] tmpfs: No value for mount option 'evtmpfs' 15:27:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000400300"}}}}, 0x68}}, 0x0) 15:27:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x3ff, 0x3, 0x1, 0x11, 0x7ff, 0x5, 0x7, 0xfff, 0x7d, 0x0, 0x8, 0x1, 0xffffffffffffff81, 0x73, 0x8, 0x4], 0x12001, 0x10001}) [ 565.541218] tmpfs: No value for mount option 'evtmpfs' 15:27:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:19 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) mkdir(&(0x7f0000000380)='./file0\x00', 0x11) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x40049409, &(0x7f0000000000)) [ 565.675739] tmpfs: No value for mount option 'evtmpfs' [ 565.711767] tmpfs: No value for mount option 'evtmpfs' [ 565.719694] FAULT_INJECTION: forcing a failure. [ 565.719694] name failslab, interval 1, probability 0, space 0, times 0 [ 565.740245] CPU: 0 PID: 1526 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 565.747542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.756906] Call Trace: [ 565.759528] dump_stack+0x244/0x39d [ 565.763181] ? dump_stack_print_info.cold.1+0x20/0x20 [ 565.768400] should_fail.cold.4+0xa/0x17 [ 565.772481] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 565.777632] ? zap_class+0x640/0x640 [ 565.781371] ? __lock_acquire+0x62f/0x4c20 [ 565.785643] ? find_held_lock+0x36/0x1c0 [ 565.789727] ? __lock_is_held+0xb5/0x140 [ 565.793814] ? perf_trace_sched_process_exec+0x860/0x860 [ 565.799282] ? lock_unpin_lock+0x4a0/0x4a0 [ 565.803531] __should_failslab+0x124/0x180 [ 565.807775] should_failslab+0x9/0x14 [ 565.811577] kmem_cache_alloc_node+0x26e/0x730 [ 565.816165] ? zap_class+0x640/0x640 [ 565.819881] ? print_usage_bug+0xc0/0xc0 [ 565.823951] __alloc_skb+0x119/0x770 [ 565.827669] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 565.833157] ? netdev_alloc_frag+0x1f0/0x1f0 [ 565.837614] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 565.843154] ? apparmor_capable+0x355/0x6c0 [ 565.847478] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 565.853057] ? apparmor_cred_transfer+0x590/0x590 [ 565.857910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.863452] tipc_nl_compat_doit+0x147/0x650 [ 565.867863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.873409] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 565.879038] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.884612] ? ns_capable_common+0x13f/0x170 [ 565.889023] ? ns_capable+0x22/0x30 [ 565.892669] ? __netlink_ns_capable+0x100/0x130 [ 565.897348] tipc_nl_compat_recv+0x13f5/0x19a0 [ 565.901936] ? tipc_nl_compat_doit+0x650/0x650 [ 565.906518] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 565.911109] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 565.916484] ? find_held_lock+0x36/0x1c0 [ 565.920568] genl_family_rcv_msg+0x8a7/0x11a0 [ 565.925090] ? genl_unregister_family+0x8a0/0x8a0 [ 565.929946] ? lock_downgrade+0x900/0x900 [ 565.934108] ? check_preemption_disabled+0x48/0x280 [ 565.939600] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 565.944536] ? kasan_check_read+0x11/0x20 [ 565.948694] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 565.953974] ? rcu_softirq_qs+0x20/0x20 [ 565.957972] genl_rcv_msg+0xc6/0x168 [ 565.961694] netlink_rcv_skb+0x172/0x440 [ 565.965759] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 565.970516] ? netlink_ack+0xb80/0xb80 [ 565.974403] ? down_read+0x8d/0x120 [ 565.978056] genl_rcv+0x28/0x40 [ 565.981353] netlink_unicast+0x5a5/0x760 [ 565.985422] ? netlink_attachskb+0x9a0/0x9a0 [ 565.989842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.995382] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 566.000411] netlink_sendmsg+0xa18/0xfc0 [ 566.004488] ? netlink_unicast+0x760/0x760 [ 566.008734] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 566.013665] ? apparmor_socket_sendmsg+0x29/0x30 [ 566.018428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.023969] ? security_socket_sendmsg+0x94/0xc0 [ 566.028743] ? netlink_unicast+0x760/0x760 [ 566.032984] sock_sendmsg+0xd5/0x120 [ 566.036707] ___sys_sendmsg+0x7fd/0x930 [ 566.040683] ? copy_msghdr_from_user+0x580/0x580 [ 566.045442] ? lock_downgrade+0x900/0x900 [ 566.049601] ? proc_fail_nth_write+0x9e/0x210 [ 566.054106] ? __fget_light+0x2e9/0x430 [ 566.058117] ? fget_raw+0x20/0x20 [ 566.061584] ? find_held_lock+0x36/0x1c0 [ 566.065655] ? kasan_check_write+0x14/0x20 [ 566.069898] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 566.074836] ? wait_for_completion+0x8a0/0x8a0 [ 566.079444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 566.084981] ? sockfd_lookup_light+0xc5/0x160 [ 566.089530] __sys_sendmsg+0x11d/0x280 [ 566.093436] ? __ia32_sys_shutdown+0x80/0x80 [ 566.097849] ? __sb_end_write+0xd9/0x110 [ 566.101917] ? fput+0x130/0x1a0 [ 566.105202] ? do_syscall_64+0x9a/0x820 [ 566.109177] ? do_syscall_64+0x9a/0x820 [ 566.113165] ? trace_hardirqs_off_caller+0x310/0x310 [ 566.118275] __x64_sys_sendmsg+0x78/0xb0 [ 566.122339] do_syscall_64+0x1b9/0x820 [ 566.126252] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 566.131623] ? syscall_return_slowpath+0x5e0/0x5e0 [ 566.136568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 566.141460] ? trace_hardirqs_on_caller+0x310/0x310 [ 566.146508] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 566.151527] ? prepare_exit_to_usermode+0x291/0x3b0 [ 566.156566] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 566.161419] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 566.166604] RIP: 0033:0x457659 [ 566.169798] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 566.188701] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 566.196412] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 566.203679] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 15:27:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e23, @multicast1}}) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0xde, 0x8, &(0x7f0000000a80)=[{&(0x7f0000000440)="b090356c5f087465d4d76366b7b424cf186dc32acac2d1de10e548b7fbbad7b0f79ce09aff954fabf4b64aa8c4dd63541ac25fb9b3fb4ac05e8f816930923ba5283a0a2b6761bc643ac752ef06e16311f6f5662f2f3f504d8ec241", 0x5b, 0x8000}, {&(0x7f00000004c0)="9260efecf93b614f2c3bbe9c26bf5a564afae0b634e20a220ee0dc6e7a1408e014d782dd80e0587c072ab2f4424566a981c55f1dc0f63dd631219516926a787fcfa1c0c79eb9cd6e86ce520d4cd5eeb962cdc9a3f82be3dc57ac033f702615bb0a35cd615eb755d861a89f5266b8dd466dcb5a3df3b62a13b0cafd6a07f6c7a9d73cfd330887fb07674436838f267f2eef8c1aa80bfbdcc8bf2bc3b090ed45809de85c0b308a29f31224554b86d67fbde25fbdf5ea35fe0f65d06f0722e34b2c51", 0xc1, 0xfffffffffffffffc}, {&(0x7f00000005c0)="977b508e52343f4227500214326973442b1d559958f0b073f65446eebf519e4998de4fccc10319cb80cbf322f2336d0b03a4fba73fe176b1f9b7907b3d4b27b326cbf19e700a7a4095975754972a470d4d81c26e4bed5a80d7f47fcf45211a019a236fd21a528e0b08c77d79798c38edbf2c56a00e51eedf94866fd6c0413b51a2b788104700dc898b8243eb0e0ea54c3faaaaab7a90dbdffc71e65e56683eb11a4e9f0cd7ac35038fd8e37119514185845f805d47", 0xb5}, {&(0x7f0000000680)="ddfbb073c68f22445a7dcb3033acf56f382c8d5983102dd546dfdfca4440f06f78c355d84e6a1f5a0d32faf9a587d59d6d22e11005dd15ab0a5098042f234abb3a80d3abb5b140d1931f955f898f78023507877a359a2c0d96b47d8f3568202f5b0560280b2c713450933ea7260aae858707e9f48edf022d632140e69fcb8659ea2130d3bc696a6aac3882d7c775c3f446e28ad7c38e7e0b0a1090408b0d9e3fef2570a29b85cd05a155cb98520f50af52ad3c3f4ca9dc46baefc86d0144cb69931a51d1224c073d812e30e2153218b94df2c00fa3f78c08933d79777b7f4d5d3be00adbd1", 0xe5, 0x4}, {&(0x7f0000000780)="a6c96878761e8d89c9b414b7c10c866c59c4c996586c3879a2c5c3f12583cd5657633c2b17ff90c6063108a113fc3d92cfec7963f5067e9ba559fee63714a983c37023ccc624c794497580da6442ff5b575ddcaeff15c13477bdbb5b19d6abd6f8e64d5e6c057d3eb3ab78eaa9d01cc968118a7f6a793d0b0a5c195bfd23cf269a3044e9ee86c810b9f972f1d138f049d7b134a297ac5d357a655fbf10c2df36d1d5c995beba9138f69fb597bc7cd15a85421d", 0xb3, 0xbb1}, {&(0x7f0000000840)="31609355bd7712841a42c63cf3757e7897aa12871161eef8eb8c8b0b0dadf5123abbbb8ff478387596be4c78612d7dee7ae5c15d527d3f6c74beb1ae1402064928d4d1cc12a9946b8961cd4a1c57", 0x4e, 0xf9}, {&(0x7f00000008c0)="791042fd5be407a3c3cad303e5d250028318988f1ab016b2d1ba0a3c2c17a4787cb9b619d64d32e42b9e7f817eddfb1fb034b0284620e9dac634868fe119d8617ee17366a02022b5ddf31be2cd71af1e3484754192be6279c8526c17d54dcc2a591c7844cdd5efd36774014f755d80c2abf7d2c01b3732603bdded14668b9fbdac435f", 0x83, 0x6}, {&(0x7f0000000980)="3196d0ac4fa1c479bc621390106910a9c70f591b910415926646ea367148b651dc5be9fd4552c33258937691235973cbc095fc76edd317e4434df2ad28c612b73ed11c3597e8f6e2df1b6b0d3b101752215a87154d625aa56a7bb6e3ccdab67051ad362147c322f74b813f2d1f0c16da695fdf6b5298b9db2bfd521821f8b61c4a1c4fd29a3d31b64f8ea7372ac1938b37d548b03be31cd5e9bbdb21ed97e1019d1f6e44d1f26a3cc95a116356c521a416fa01cb3b3700ba1081924cf0c3af86e72c584a924f800c6a3c1bb5", 0xcc, 0x5}], 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="6661756c745f696e6a65637469776e3d30783030303030303c3030303030303030362c6661756c74ae3420ceeb2a3fbb5f696e6a656374696f6e000000094001000030303030303030303130302c61636c2c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030362c7063723d30303030303030303030303030303030303036342c00f263201b19d31b446c747db0cc003d62ef90ed207c4221f4c6415fdc5ae0f4fc47649ff9ff0200158251d72f9553185a80cacd4bd3f788f23050ab0c1decde601a6b7a885788cbd7f054dcf2a180d3b097"]) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400003, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) timerfd_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000001c0)) bind(r0, &(0x7f0000000080)=@ipx={0x4, 0x8001, 0x6b6d, "6786204784a3", 0x5}, 0x80) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') set_thread_area(&(0x7f0000000280)={0x7f, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x9, 0x4, 0x0, 0x5, 0xffffffffffffff81}) 15:27:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000300)="bdbaca70c20605bfd5fd6ac1fabebe29aff4c9bbd79b9b91ec0d1817d0dcd5407b0723fe4fa54ecc15248d21f35aa34de6554d707c60c39c10193c6187b63345aff73d0fa5fb2aca0c604368ab9612295d663c00b9a867d99b54fec1718c2b7500000000000000000000000000", 0x6d, 0x4800, &(0x7f0000000380)={0x2, 0x4e20, @multicast1, [0x8351, 0x7000028, 0x0, 0x9000000]}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x1c5) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 566.210949] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 566.218218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 566.225484] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x2a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 566.258106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 566.279984] erofs: read_super, device -> /dev/loop2 [ 566.285962] erofs: options -> fault_injectiwn=0x000000<000000006,fault®4 Îë*?»_injection [ 566.294831] erofs: cannot find valid erofs superblock [ 566.324866] tmpfs: No value for mount option 'evtmpfs' 15:27:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:27:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 566.376342] tmpfs: No value for mount option 'evtmpfs' [ 566.389898] erofs: read_super, device -> /dev/loop2 15:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020940d, &(0x7f0000000000)) 15:27:19 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 566.453961] erofs: options -> fault_injectiwn=0x000000<000000006,fault®4 Îë*?»_injection [ 566.476430] erofs: cannot find valid erofs superblock 15:27:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000400"}}}}, 0x68}}, 0x0) 15:27:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_buf(r1, 0x0, 0x3f, &(0x7f0000000040)=""/36, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080)=0x4, 0xfffffffffffffff7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800400204) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x1a0ffffffff}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 566.577715] FAULT_INJECTION: forcing a failure. [ 566.577715] name failslab, interval 1, probability 0, space 0, times 0 [ 566.593695] CPU: 0 PID: 1578 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 566.600997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.601005] Call Trace: [ 566.601034] dump_stack+0x244/0x39d [ 566.601100] ? dump_stack_print_info.cold.1+0x20/0x20 [ 566.601135] should_fail.cold.4+0xa/0x17 [ 566.601159] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 566.601178] ? __save_stack_trace+0x8d/0xf0 [ 566.601214] ? zap_class+0x640/0x640 [ 566.631089] ? save_stack+0xa9/0xd0 [ 566.631108] ? save_stack+0x43/0xd0 [ 566.631129] ? find_held_lock+0x36/0x1c0 [ 566.631150] ? __lock_is_held+0xb5/0x140 [ 566.639184] ? zap_class+0x640/0x640 [ 566.639203] ? perf_trace_sched_process_exec+0x860/0x860 [ 566.639227] ? check_preemption_disabled+0x48/0x280 [ 566.639249] __should_failslab+0x124/0x180 [ 566.639271] should_failslab+0x9/0x14 [ 566.646511] kmem_cache_alloc_node_trace+0x270/0x740 [ 566.646542] __kmalloc_node_track_caller+0x3c/0x70 [ 566.646564] __kmalloc_reserve.isra.40+0x41/0xe0 [ 566.646584] __alloc_skb+0x155/0x770 [ 566.646601] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 566.646621] ? netdev_alloc_frag+0x1f0/0x1f0 [ 566.646640] ? preempt_notifier_register+0x200/0x200 [ 566.646655] ? __switch_to_asm+0x34/0x70 [ 566.646673] ? __switch_to_asm+0x40/0x70 [ 566.668940] ? __switch_to_asm+0x40/0x70 [ 566.668954] ? __switch_to_asm+0x34/0x70 [ 566.668979] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 566.668995] ? apparmor_capable+0x355/0x6c0 [ 566.669015] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 566.677034] ? apparmor_cred_transfer+0x590/0x590 [ 566.677062] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.677092] tipc_nl_compat_doit+0x147/0x650 [ 566.677110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.677129] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 566.677145] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.677167] ? ns_capable_common+0x13f/0x170 [ 566.777946] ? ns_capable+0x22/0x30 [ 566.781578] ? __netlink_ns_capable+0x100/0x130 [ 566.786260] tipc_nl_compat_recv+0x13f5/0x19a0 [ 566.790846] ? tipc_nl_compat_doit+0x650/0x650 [ 566.795429] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 566.800016] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 566.805390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 566.810156] ? retint_kernel+0x2d/0x2d [ 566.814078] genl_family_rcv_msg+0x8a7/0x11a0 [ 566.818591] ? genl_unregister_family+0x8a0/0x8a0 [ 566.823439] ? lock_downgrade+0x900/0x900 [ 566.827590] ? check_preemption_disabled+0x48/0x280 [ 566.832612] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 566.837545] ? kasan_check_read+0x11/0x20 [ 566.841697] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 566.846980] ? rcu_softirq_qs+0x20/0x20 [ 566.850978] genl_rcv_msg+0xc6/0x168 [ 566.854700] netlink_rcv_skb+0x172/0x440 [ 566.858764] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 566.863522] ? netlink_ack+0xb80/0xb80 [ 566.867410] ? down_read+0x8d/0x120 [ 566.871069] genl_rcv+0x28/0x40 [ 566.874356] netlink_unicast+0x5a5/0x760 [ 566.878426] ? netlink_attachskb+0x9a0/0x9a0 [ 566.882841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.888380] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 566.893408] netlink_sendmsg+0xa18/0xfc0 [ 566.897481] ? netlink_unicast+0x760/0x760 [ 566.901716] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 566.906650] ? apparmor_socket_sendmsg+0x29/0x30 [ 566.911406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 566.916946] ? security_socket_sendmsg+0x94/0xc0 [ 566.921705] ? netlink_unicast+0x760/0x760 [ 566.925950] sock_sendmsg+0xd5/0x120 [ 566.929671] ___sys_sendmsg+0x7fd/0x930 [ 566.933655] ? copy_msghdr_from_user+0x580/0x580 [ 566.938892] ? lock_downgrade+0x900/0x900 [ 566.943057] ? proc_fail_nth_write+0x9e/0x210 [ 566.947573] ? __fget_light+0x2e9/0x430 [ 566.951554] ? fget_raw+0x20/0x20 [ 566.955006] ? find_held_lock+0x36/0x1c0 [ 566.959092] ? kasan_check_write+0x14/0x20 [ 566.963329] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 566.968270] ? wait_for_completion+0x8a0/0x8a0 [ 566.972865] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 566.978491] ? sockfd_lookup_light+0xc5/0x160 [ 566.982996] __sys_sendmsg+0x11d/0x280 [ 566.986889] ? __ia32_sys_shutdown+0x80/0x80 [ 566.991300] ? __sb_end_write+0xd9/0x110 [ 566.995367] ? fput+0x130/0x1a0 [ 566.998650] ? do_syscall_64+0x9a/0x820 [ 567.002625] ? do_syscall_64+0x9a/0x820 [ 567.006618] ? trace_hardirqs_off_caller+0x310/0x310 [ 567.011789] __x64_sys_sendmsg+0x78/0xb0 [ 567.015857] do_syscall_64+0x1b9/0x820 [ 567.019747] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 567.025113] ? syscall_return_slowpath+0x5e0/0x5e0 [ 567.030053] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.034909] ? trace_hardirqs_on_caller+0x310/0x310 [ 567.039942] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 567.044958] ? prepare_exit_to_usermode+0x291/0x3b0 [ 567.049980] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.054861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.060076] RIP: 0033:0x457659 [ 567.063281] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.082380] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 567.090091] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 567.097362] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 567.104629] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.111897] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 567.119173] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:20 executing program 0: r0 = gettid() waitid(0x0, r0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)) r1 = socket$kcm(0x29, 0x5, 0x0) setrlimit(0x9, &(0x7f0000000b00)={0x200, 0x9}) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="e1c9f66bcc0a1db388f307dc26c06ba6a3cafc62bb6cce1138186b5d10ac67a43a1deff44fab4e7ca0c0c600e4ed86756a135130b69d152e87a10ab35c7c364be85cc1b76f61d6ee93da5d94e51625ceab61f7cdea222efa7367f0dd6a14a74002f18ca165afd009bc86c51a0670843e880ec43c928a2829c8491ba990f789d6f536053d723a21ccc42cfad90846cb95267e50bd9e05186b2336a4fc4ba103a010788d4cd61233a06b94ffd24147cd45778eab3c204c0cd181ff1bb666ef47df7d57f5e6fd7a5bba3fab1fb286a068c8b3994e069b60e8c0aec5d3540b98c842eb659c0d01", 0xe5}, {&(0x7f0000000100)="5a45c1", 0x3}, {&(0x7f0000000140)="ce74ee7ac464361f04bdea64d3aba1426d48e62e137d54895bcb8f6690a0c6377e78672a7205a3a4117c1c21f04be9248e4c6a568ff689dcd9348e5375af088bcb19be4dd0c19ce5105bbd9273711a5c66803a12640c511d2bc92769ccd39b717fca70050694fb5557beedcd7dad78109a014e5a12996c78dafa6d1fd2e9bd26c5c286566a8a8277cfa8e3504e570d065dce199a89a5ba8c45a3eda2f60871824148f415d870f6bd1568186ff88696b42d2c4c86339c595fa74d0c9551128a5236019a2ffbdeab39b3f687713953c13dacace03e2c9e6ce8b15aaa615cddb438a1a6a65bb99d81bc147c", 0xea}, {&(0x7f0000000280)="c33f", 0x2}, {&(0x7f00000002c0)="b4cf2f79c0dc7b546cf9fae89ed10e195667bee4363a8ff6da66de62a583dd62bcba5f989fda752786cf860db368689d313c3e49eef66ccfffb0ff1297915e98c4660a4a825080493576564c178c0892cf8c56631b53f2e6cb3fd05ac15fe235cfc56d297d721a2d7c48beda26a24a92102da73fcd47711e543eb258b5975760936771d39f1909e0b2f4aaa36ee3b63ecb4abcce063b8a1212d97de29625ca00df764bba36d0f47068aa503344947cc7e26aca4043cfbacc45f7555284a7ce29a4b5cc47d1ccaca9427603de9cbb82d98e44531ebe875a1bb4fd73bc26329339f326d0618e7c436f7c4d8c40c346", 0xee}, {&(0x7f00000003c0)="a57abf29951279a3c50becd53d0f96ddac992bd7a289d8a917cc0a090b36016c048dce7fd9489f8b11f54589a1711e92e3b494f76adbfa8bd9381faa73c954f068f77fe5abacf726a285ecfdfb47e5f526223bc349b1ac7a1e6285b2ff5a1231126da5ab6a102e0f08cb62e5e0cef4f86b9a589a17564d2c8c3f1b458fd3d1af9329a448823005914ff45f1d94eb30c023aafcc928130184e4de79903310bf8b066d1477b0952501a23f93c8fc3020945a4046abdf7018668888", 0xba}, {&(0x7f0000000480)="3e894db037e7a0462bb103db1c6b8faa15b6d946771c5e6f99e23612caf1c404723f2faa4ac79c298b9977c0247bee37bdd033a1debf969982c83a86e730e2ecf41a8f5eb153d95d2427c0cba49a47211594cf444b344b6e39ff1b9acd7c6f1686", 0x61}, {&(0x7f0000000500)="1c8fe9ed0aa247a29d63bf37388287a0a0e62e26265434dc238098bfa20c4e8dc260ceaa60626cc42cf95c5720a9921c0663679605565983803a249ea1ee41aec4a3f8d7c6ce9f7de1a2268ded0ee2618c2e8126bf7d2809f06933f3fa245cb650d093290e31b30aefe59f22f2908c0f2cc87ebea9b7d5175da7c885321c6cfe6d98f236f812b184f7760aefcbd4259651ef65f8faca9c58ef571fd08f00adebbe5b9a9dc63b5837e249e450970e4ebbd9b559bb73", 0xb5}], 0x8, &(0x7f0000000640)=[{0x78, 0x197, 0x8, "d08ded20e86b7f891b6506a6a07de9e0a50a3d8d2164925fa476881bf070e4fb21ab94a1b7687d55acecd391db19e723cdcd8cd210fee92fc3e8f7ff9a858e04063b7ef671ec52243d402ab877fcee5b95964c184b803a1f4110c7c6dbbe5f6e8842da"}, {0x30, 0xff, 0x0, "ef50dc121addaff804f040d78ddb4f0cdc2ff87a0fa91c6470557734347e9b"}, {0x100, 0x112, 0x800, "ae5c8e5a126f2f0b07c9c54a8e1e4e790aa5118c08104b473b6e24990bec2999586977e3f8838e11742bb6d0595b035ba2106a27438f3a30e2a3e272301409a9766401fce7923cfc59762709d367bad438eec4886b47445873f0ebf3c8975327d9b82147a1775f223789c004f8ee21d3d7f80bfd498e7d4f6d76d212d2ff62fbb299daf10c13b4f59a76cb0be0cdb52c8f8fc50ae35c361bc46b3a121c293dd6df94353a83c8c2b92d4f7fd068ee7c8e934479c23d76b6e4fd9de87190c162b157967c6fd4023e9918e62e0e0d3cc66f72dc124368a59b55f8f0517d6039d97a36a74689f4e472c8ad0139"}, {0xb0, 0x101, 0x800, "41279e31792a43e9e0df6cfd37e034b869c3895024f71183ce4723e6df16fbb3555d322e1efa27b29ee639adb15f1aca7119f29bd0905e38e686f179130afffee6f6a879810f53d99528f944ffabd608323307a87281ef12b630376472e45e73c0bd2318f34f12c3d1eec73213203fbc18d78282229ffdb77df24acc48ad56ce40dee0e140951c5695ea58091577fbb727708665898496c9756c"}, {0x100, 0x115, 0x7, "94406864cf24d5fd1e9072f6a2b8d0b98ba69249ff73212676a283f55d7e1b75a1f779921e318968d06a5d43c4ba1ab58a8b0959fb40ebccbc9c230f52ec1f3e2224bc2f71cf2614e8652d33d8899676a485f235c9b72f27237ad7640dcc95957b8e0beba73dc20ffa4c6bf7a528462ed9b0709b303c051cac28ef5730a6c458209d3c4291beee8833ada6f1b912c4e6740870a3bffc51133343e47f091a4d2b0d7980896328265e7e546216dc2edf70b7229d74c32f0d5c2ec39a85b0a478b5b71858ed77fd648cc6be85538d7fc887e963826e613ddc93d9be1b318a045346a61c2d8b2751d65bc1af4030e4df"}], 0x358}, 0x0) epoll_create1(0x80000) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 567.191297] tmpfs: No value for mount option 'evtmpfs' 15:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae6a, &(0x7f0000000000)) [ 567.227820] tmpfs: No value for mount option 'evtmpfs' 15:27:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8021, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x48000) 15:27:20 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:20 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x80000000000002) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x76b) 15:27:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000007fffffff00"}}}}, 0x68}}, 0x0) [ 567.423711] FAULT_INJECTION: forcing a failure. [ 567.423711] name failslab, interval 1, probability 0, space 0, times 0 [ 567.450030] tmpfs: No value for mount option 'evtmpfs' 15:27:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 567.500444] CPU: 1 PID: 1616 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 567.507745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.517103] Call Trace: [ 567.519719] dump_stack+0x244/0x39d [ 567.523358] ? dump_stack_print_info.cold.1+0x20/0x20 [ 567.528559] ? ___sys_sendmsg+0x7fd/0x930 [ 567.532718] ? __sys_sendmsg+0x11d/0x280 [ 567.536785] ? __x64_sys_sendmsg+0x78/0xb0 [ 567.541021] ? do_syscall_64+0x1b9/0x820 [ 567.545105] should_fail.cold.4+0xa/0x17 [ 567.549174] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 567.554281] ? __lock_is_held+0xb5/0x140 [ 567.558353] ? __kmalloc_node_track_caller+0x3c/0x70 [ 567.563459] ? zap_class+0x640/0x640 [ 567.567187] ? rcu_read_lock_sched_held+0x14f/0x180 [ 567.572209] ? kmem_cache_alloc_node_trace+0x34b/0x740 [ 567.577496] ? find_held_lock+0x36/0x1c0 [ 567.581570] ? __lock_is_held+0xb5/0x140 [ 567.585650] ? perf_trace_sched_process_exec+0x860/0x860 [ 567.591100] ? netdev_alloc_frag+0x1f0/0x1f0 [ 567.595524] __should_failslab+0x124/0x180 [ 567.599768] should_failslab+0x9/0x14 [ 567.603576] __kmalloc+0x2e0/0x760 [ 567.607124] ? apparmor_cred_transfer+0x590/0x590 [ 567.611976] ? tipc_nl_compat_doit+0x1a1/0x650 [ 567.616572] tipc_nl_compat_doit+0x1a1/0x650 [ 567.620983] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 567.626524] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 567.632151] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 567.637692] ? ns_capable_common+0x13f/0x170 [ 567.642115] ? ns_capable+0x22/0x30 [ 567.645743] ? __netlink_ns_capable+0x100/0x130 [ 567.650420] tipc_nl_compat_recv+0x13f5/0x19a0 [ 567.655005] ? tipc_nl_compat_doit+0x650/0x650 [ 567.659599] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 567.664193] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 567.669563] ? find_held_lock+0x36/0x1c0 [ 567.673649] genl_family_rcv_msg+0x8a7/0x11a0 [ 567.678154] ? genl_unregister_family+0x8a0/0x8a0 [ 567.682999] ? lock_downgrade+0x900/0x900 [ 567.687154] ? check_preemption_disabled+0x48/0x280 [ 567.692179] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 567.697108] ? kasan_check_read+0x11/0x20 [ 567.701256] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 567.706535] ? rcu_softirq_qs+0x20/0x20 [ 567.710539] genl_rcv_msg+0xc6/0x168 [ 567.714260] netlink_rcv_skb+0x172/0x440 [ 567.718326] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 567.723084] ? netlink_ack+0xb80/0xb80 [ 567.726972] ? down_read+0x8d/0x120 [ 567.730612] genl_rcv+0x28/0x40 [ 567.733898] netlink_unicast+0x5a5/0x760 [ 567.737966] ? netlink_attachskb+0x9a0/0x9a0 [ 567.742392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 567.747928] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 567.752989] netlink_sendmsg+0xa18/0xfc0 [ 567.757071] ? netlink_unicast+0x760/0x760 [ 567.761309] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 567.766247] ? apparmor_socket_sendmsg+0x29/0x30 [ 567.771003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 567.776547] ? security_socket_sendmsg+0x94/0xc0 [ 567.781321] ? netlink_unicast+0x760/0x760 [ 567.785598] sock_sendmsg+0xd5/0x120 [ 567.789330] ___sys_sendmsg+0x7fd/0x930 [ 567.793346] ? copy_msghdr_from_user+0x580/0x580 [ 567.798110] ? lock_downgrade+0x900/0x900 [ 567.802269] ? proc_fail_nth_write+0x9e/0x210 [ 567.806771] ? __fget_light+0x2e9/0x430 [ 567.810746] ? fget_raw+0x20/0x20 [ 567.814199] ? find_held_lock+0x36/0x1c0 [ 567.818278] ? kasan_check_write+0x14/0x20 [ 567.822516] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 567.827453] ? wait_for_completion+0x8a0/0x8a0 [ 567.832058] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 567.837604] ? sockfd_lookup_light+0xc5/0x160 [ 567.842123] __sys_sendmsg+0x11d/0x280 [ 567.846015] ? __ia32_sys_shutdown+0x80/0x80 [ 567.850433] ? __sb_end_write+0xd9/0x110 [ 567.854502] ? fput+0x130/0x1a0 [ 567.857784] ? do_syscall_64+0x9a/0x820 [ 567.861775] ? do_syscall_64+0x9a/0x820 [ 567.865790] ? trace_hardirqs_off_caller+0x310/0x310 [ 567.870913] __x64_sys_sendmsg+0x78/0xb0 [ 567.874981] do_syscall_64+0x1b9/0x820 [ 567.878918] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 567.884286] ? syscall_return_slowpath+0x5e0/0x5e0 [ 567.889214] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.894067] ? trace_hardirqs_on_caller+0x310/0x310 [ 567.899103] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 567.904121] ? prepare_exit_to_usermode+0x291/0x3b0 [ 567.909149] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 567.913998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 567.919188] RIP: 0033:0x457659 [ 567.922383] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.941281] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 15:27:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0xa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 567.948991] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 567.956270] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 567.963532] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 567.970802] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 567.978075] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x8000}, 0x10) 15:27:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.054622] tmpfs: No value for mount option 'evtmpfs' 15:27:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5460, &(0x7f0000000000)) 15:27:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = dup(r0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x76, "5895c2a349c58d71120265fbb2d2528bf7c6786b84ea76ae1b6dfc54bfdf9bee1bda98e7e74ed785212717fbfd42c3f3724194cd66f248e35aab3467cafbdb95482256ddc150ae673c6a3f7cba259015d388b093fb92cc282a9835469e92c2712cabb0ffba21ddeb245698993bd98e4789ac9ed3a9c9"}, &(0x7f0000001280)=0x7e) sendmsg$inet_sctp(r2, &(0x7f0000001300)={&(0x7f0000000040)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0x8}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="7188fa486b4f67921286753db15e2b049c85a805db8639a1470e3d36fc6e3823a6d48c291e26256824586ce9340242fe493be4b774ff7d06d23020d7c0161d15d7be506545e27f96e2d7ec0f9e7b83efb0b6d64814a79e2939cc835fb04793e28c0685", 0x63}, {&(0x7f0000000100)="29baf1284a1cf5f712f8bbf49f118ea82d101fbddc7054a60a2a567470e8d5deaba8b18157e052a69322a6a06af6bd5edf105c9f2d1eb67aa1d99ff9212f05fd2d35a5d7bd548597f18af4b52abbe94d79dbc8", 0x53}], 0x3, &(0x7f00000012c0)=[@init={0x18, 0x84, 0x0, {0x1, 0xc951, 0x5, 0xfffffffffffff000}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0x6, 0x1, r3}}], 0x38, 0x4080}, 0x0) 15:27:21 executing program 4 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x2a000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 568.309922] FAULT_INJECTION: forcing a failure. [ 568.309922] name failslab, interval 1, probability 0, space 0, times 0 [ 568.316276] tmpfs: No value for mount option 'evtmpfs' [ 568.349627] CPU: 1 PID: 1666 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 568.356919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.366279] Call Trace: [ 568.366307] dump_stack+0x244/0x39d [ 568.366335] ? dump_stack_print_info.cold.1+0x20/0x20 [ 568.366371] should_fail.cold.4+0xa/0x17 [ 568.377757] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 568.377775] ? rcu_softirq_qs+0x20/0x20 [ 568.377802] ? zap_class+0x640/0x640 [ 568.392396] tmpfs: No value for mount option 'evtmpfs' [ 568.394614] ? is_bpf_text_address+0xd3/0x170 [ 568.394634] ? kernel_text_address+0x79/0xf0 [ 568.394654] ? find_held_lock+0x36/0x1c0 [ 568.412871] ? __lock_is_held+0xb5/0x140 [ 568.416947] ? f2fs_build_segment_manager+0x11a8/0xabe0 [ 568.422367] ? save_stack+0x43/0xd0 [ 568.426004] ? perf_trace_sched_process_exec+0x860/0x860 [ 568.431471] ? tipc_nl_compat_recv+0x13f5/0x19a0 [ 568.436239] ? genl_family_rcv_msg+0x8a7/0x11a0 [ 568.440914] ? genl_rcv_msg+0xc6/0x168 [ 568.444810] ? netlink_rcv_skb+0x172/0x440 [ 568.444829] ? netlink_sendmsg+0xa18/0xfc0 [ 568.453306] ? sock_sendmsg+0xd5/0x120 15:27:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5452, &(0x7f0000000000)) [ 568.453329] __should_failslab+0x124/0x180 [ 568.453350] should_failslab+0x9/0x14 [ 568.453369] kmem_cache_alloc_node+0x26e/0x730 [ 568.469839] ? zap_class+0x640/0x640 [ 568.473578] __alloc_skb+0x119/0x770 [ 568.477313] ? netdev_alloc_frag+0x1f0/0x1f0 [ 568.481730] ? __lock_is_held+0xb5/0x140 [ 568.485831] ? rcu_read_lock_sched_held+0x14f/0x180 [ 568.490874] ? __kmalloc+0x5ee/0x760 [ 568.494625] ? apparmor_cred_transfer+0x590/0x590 [ 568.499482] ? tipc_nl_compat_doit+0x1a1/0x650 [ 568.504097] tipc_nl_compat_doit+0x1cc/0x650 15:27:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.508520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 568.514081] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 568.519716] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 568.525268] ? ns_capable_common+0x13f/0x170 [ 568.529694] ? ns_capable+0x22/0x30 [ 568.533328] ? __netlink_ns_capable+0x100/0x130 [ 568.538014] tipc_nl_compat_recv+0x13f5/0x19a0 [ 568.542616] ? tipc_nl_compat_doit+0x650/0x650 [ 568.547213] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 568.551802] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 568.557183] ? find_held_lock+0x36/0x1c0 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.561272] genl_family_rcv_msg+0x8a7/0x11a0 [ 568.565790] ? genl_unregister_family+0x8a0/0x8a0 [ 568.570646] ? lock_downgrade+0x900/0x900 [ 568.574811] ? check_preemption_disabled+0x48/0x280 [ 568.579839] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 568.584778] ? kasan_check_read+0x11/0x20 [ 568.588945] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 568.594233] ? rcu_softirq_qs+0x20/0x20 [ 568.598248] genl_rcv_msg+0xc6/0x168 [ 568.601982] netlink_rcv_skb+0x172/0x440 [ 568.606069] ? genl_family_rcv_msg+0x11a0/0x11a0 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.610837] ? netlink_ack+0xb80/0xb80 [ 568.614736] ? down_read+0x8d/0x120 [ 568.618392] genl_rcv+0x28/0x40 [ 568.621714] netlink_unicast+0x5a5/0x760 [ 568.625794] ? netlink_attachskb+0x9a0/0x9a0 [ 568.630220] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 568.635767] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 568.640805] netlink_sendmsg+0xa18/0xfc0 [ 568.644889] ? netlink_unicast+0x760/0x760 [ 568.649140] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 568.654084] ? apparmor_socket_sendmsg+0x29/0x30 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.658862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 568.664418] ? security_socket_sendmsg+0x94/0xc0 [ 568.669188] ? netlink_unicast+0x760/0x760 [ 568.673449] sock_sendmsg+0xd5/0x120 [ 568.677173] ___sys_sendmsg+0x7fd/0x930 [ 568.681176] ? copy_msghdr_from_user+0x580/0x580 [ 568.685961] ? lock_downgrade+0x900/0x900 [ 568.690133] ? proc_fail_nth_write+0x9e/0x210 [ 568.694649] ? __fget_light+0x2e9/0x430 [ 568.698639] ? fget_raw+0x20/0x20 [ 568.702118] ? find_held_lock+0x36/0x1c0 [ 568.706202] ? kasan_check_write+0x14/0x20 [ 568.710455] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 568.715404] ? wait_for_completion+0x8a0/0x8a0 [ 568.720014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 568.725583] ? sockfd_lookup_light+0xc5/0x160 [ 568.730126] __sys_sendmsg+0x11d/0x280 [ 568.734029] ? __ia32_sys_shutdown+0x80/0x80 [ 568.738473] ? __sb_end_write+0xd9/0x110 [ 568.742575] ? fput+0x130/0x1a0 [ 568.745881] ? do_syscall_64+0x9a/0x820 [ 568.749901] ? do_syscall_64+0x9a/0x820 [ 568.753913] ? trace_hardirqs_off_caller+0x310/0x310 [ 568.759030] __x64_sys_sendmsg+0x78/0xb0 [ 568.763109] do_syscall_64+0x1b9/0x820 [ 568.766995] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 568.772365] ? syscall_return_slowpath+0x5e0/0x5e0 [ 568.777304] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.782153] ? trace_hardirqs_on_caller+0x310/0x310 [ 568.787174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 568.792198] ? prepare_exit_to_usermode+0x291/0x3b0 [ 568.797226] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 568.802082] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 568.807273] RIP: 0033:0x457659 [ 568.810470] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 568.829373] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 568.837079] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 568.844350] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 568.851617] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 15:27:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x28, 0x2) r1 = dup2(r0, r0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x301000, 0x0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x3, 0x0, {0xa, 0x4e24, 0x80000001, @ipv4={[], [], @remote}, 0x7}}}, 0x3a) 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 568.858901] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 568.866167] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 [ 568.940128] tmpfs: No value for mount option 'evtmpfs' 15:27:22 executing program 4 (fault-call:4 fault-nth:6): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5451, &(0x7f0000000000)) 15:27:22 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xca7) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000200"}}}}, 0x68}}, 0x0) [ 569.096530] tmpfs: No value for mount option 'evtmpfs' 15:27:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000180)=""/50) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0xffffffffffffff97, 0x200, @empty, 0x100000001}, {0xa, 0x4e24, 0x80000001, @mcast2, 0x8}, 0x3, [0x4, 0x2, 0x3, 0x7, 0x9, 0x7, 0x0, 0x1]}, 0x5c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x2, 0x8, [0x6, 0x200, 0x7f, 0x5, 0x800, 0x4, 0x6, 0x3]}, 0x18) [ 569.123252] tmpfs: No value for mount option 'evtmpfs' 15:27:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') accept4(r1, 0x0, &(0x7f0000000040), 0x80000) 15:27:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000000300"}}}}, 0x68}}, 0x0) [ 569.155813] FAULT_INJECTION: forcing a failure. [ 569.155813] name failslab, interval 1, probability 0, space 0, times 0 15:27:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 569.239126] CPU: 1 PID: 1727 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 569.246432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.255788] Call Trace: [ 569.258407] dump_stack+0x244/0x39d [ 569.259119] tmpfs: No value for mount option 'evtmpfs' [ 569.262063] ? dump_stack_print_info.cold.1+0x20/0x20 [ 569.262101] should_fail.cold.4+0xa/0x17 [ 569.276623] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 569.281739] ? rcu_softirq_qs+0x20/0x20 15:27:22 executing program 2: setxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ocfs2_dlmfs\x00', 0x1020000, &(0x7f00000004c0)='eth\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) statfs(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/148) symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000680)='security.capability\x00', &(0x7f0000000740)=@v3={0x3000000, [{0xbf, 0xf}, {0x1ff, 0x8}], r2}, 0x18, 0x2) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x24848268}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 569.283709] tmpfs: No value for mount option 'evtmpfs' [ 569.285772] ? zap_class+0x640/0x640 [ 569.285791] ? is_bpf_text_address+0xd3/0x170 [ 569.285809] ? kernel_text_address+0x79/0xf0 [ 569.285829] ? find_held_lock+0x36/0x1c0 [ 569.285848] ? __lock_is_held+0xb5/0x140 [ 569.311813] ? qh_urb_transaction+0x11d8/0x1580 [ 569.316526] ? save_stack+0x43/0xd0 [ 569.320205] ? perf_trace_sched_process_exec+0x860/0x860 [ 569.325668] ? tipc_nl_compat_recv+0x13f5/0x19a0 [ 569.330437] ? genl_family_rcv_msg+0x8a7/0x11a0 [ 569.335129] ? genl_rcv_msg+0xc6/0x168 [ 569.339023] ? netlink_rcv_skb+0x172/0x440 [ 569.343277] ? netlink_sendmsg+0xa18/0xfc0 [ 569.347519] ? sock_sendmsg+0xd5/0x120 [ 569.351422] __should_failslab+0x124/0x180 [ 569.355668] should_failslab+0x9/0x14 [ 569.355685] kmem_cache_alloc_node+0x26e/0x730 [ 569.355703] ? zap_class+0x640/0x640 [ 569.355725] __alloc_skb+0x119/0x770 [ 569.367834] ? netdev_alloc_frag+0x1f0/0x1f0 [ 569.367852] ? __lock_is_held+0xb5/0x140 [ 569.367882] ? rcu_read_lock_sched_held+0x14f/0x180 [ 569.385103] ? __kmalloc+0x5ee/0x760 [ 569.388824] ? apparmor_cred_transfer+0x590/0x590 [ 569.393672] ? tipc_nl_compat_doit+0x1a1/0x650 [ 569.398262] tipc_nl_compat_doit+0x1cc/0x650 [ 569.402673] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.408242] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 569.413868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.419407] ? ns_capable_common+0x13f/0x170 [ 569.423821] ? ns_capable+0x22/0x30 [ 569.427477] ? __netlink_ns_capable+0x100/0x130 [ 569.432158] tipc_nl_compat_recv+0x13f5/0x19a0 [ 569.436742] ? tipc_nl_compat_doit+0x650/0x650 [ 569.441327] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 569.445906] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 569.451320] ? find_held_lock+0x36/0x1c0 [ 569.455425] genl_family_rcv_msg+0x8a7/0x11a0 [ 569.459952] ? genl_unregister_family+0x8a0/0x8a0 [ 569.464802] ? lock_downgrade+0x900/0x900 [ 569.468971] ? check_preemption_disabled+0x48/0x280 [ 569.473990] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 569.478927] ? kasan_check_read+0x11/0x20 [ 569.483094] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 569.488373] ? rcu_softirq_qs+0x20/0x20 [ 569.492373] genl_rcv_msg+0xc6/0x168 [ 569.496106] netlink_rcv_skb+0x172/0x440 [ 569.500171] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 569.504931] ? netlink_ack+0xb80/0xb80 [ 569.508818] ? down_read+0x8d/0x120 [ 569.512478] genl_rcv+0x28/0x40 [ 569.515754] netlink_unicast+0x5a5/0x760 [ 569.519837] ? netlink_attachskb+0x9a0/0x9a0 [ 569.524252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.529791] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 569.534828] netlink_sendmsg+0xa18/0xfc0 [ 569.538901] ? netlink_unicast+0x760/0x760 [ 569.543138] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 569.548078] ? apparmor_socket_sendmsg+0x29/0x30 [ 569.552839] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 569.558380] ? security_socket_sendmsg+0x94/0xc0 [ 569.563135] ? netlink_unicast+0x760/0x760 [ 569.567380] sock_sendmsg+0xd5/0x120 [ 569.571104] ___sys_sendmsg+0x7fd/0x930 [ 569.575091] ? copy_msghdr_from_user+0x580/0x580 [ 569.579852] ? lock_downgrade+0x900/0x900 [ 569.584005] ? proc_fail_nth_write+0x9e/0x210 [ 569.588507] ? __fget_light+0x2e9/0x430 [ 569.592487] ? fget_raw+0x20/0x20 [ 569.595940] ? find_held_lock+0x36/0x1c0 [ 569.600021] ? kasan_check_write+0x14/0x20 [ 569.604271] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 569.609210] ? wait_for_completion+0x8a0/0x8a0 [ 569.613804] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 569.619343] ? sockfd_lookup_light+0xc5/0x160 [ 569.623841] __sys_sendmsg+0x11d/0x280 [ 569.627731] ? __ia32_sys_shutdown+0x80/0x80 [ 569.632142] ? __sb_end_write+0xd9/0x110 [ 569.636210] ? fput+0x130/0x1a0 [ 569.639509] ? do_syscall_64+0x9a/0x820 [ 569.643482] ? do_syscall_64+0x9a/0x820 [ 569.647469] ? trace_hardirqs_off_caller+0x310/0x310 [ 569.652585] __x64_sys_sendmsg+0x78/0xb0 [ 569.656651] do_syscall_64+0x1b9/0x820 [ 569.660538] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 569.665911] ? syscall_return_slowpath+0x5e0/0x5e0 [ 569.670856] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.675747] ? trace_hardirqs_on_caller+0x310/0x310 [ 569.680767] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 569.685787] ? prepare_exit_to_usermode+0x291/0x3b0 [ 569.690827] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.695681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 569.700870] RIP: 0033:0x457659 [ 569.704086] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 569.722996] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 569.730701] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 569.737983] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 569.745249] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 569.752517] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 569.759789] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:23 executing program 4 (fault-call:4 fault-nth:7): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae03, &(0x7f0000000000)) 15:27:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = shmget$private(0x0, 0x2000, 0x5400002a, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{0x1, r2, r3, r4, r5, 0x10, 0xfffffffffffffff9}, 0x78, 0x6, 0x3f, 0xfffffffffffffffb, r6, r7, 0x6}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 569.809107] tmpfs: No value for mount option 'evtmpfs' 15:27:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000001000"}}}}, 0x68}}, 0x0) [ 569.886775] FAULT_INJECTION: forcing a failure. [ 569.886775] name failslab, interval 1, probability 0, space 0, times 0 [ 569.887526] tmpfs: No value for mount option 'evtmpfs' [ 569.943542] CPU: 0 PID: 1759 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 569.950839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.960196] Call Trace: [ 569.960224] dump_stack+0x244/0x39d [ 569.960252] ? dump_stack_print_info.cold.1+0x20/0x20 [ 569.960293] should_fail.cold.4+0xa/0x17 [ 569.966522] ? kasan_slab_free+0xe/0x10 [ 569.966543] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 569.966558] ? genl_rcv_msg+0xc6/0x168 [ 569.966570] ? netlink_rcv_skb+0x172/0x440 [ 569.966583] ? genl_rcv+0x28/0x40 [ 569.966595] ? netlink_unicast+0x5a5/0x760 [ 569.966612] ? netlink_sendmsg+0xa18/0xfc0 [ 570.004883] ? sock_sendmsg+0xd5/0x120 [ 570.008775] ? ___sys_sendmsg+0x7fd/0x930 [ 570.012970] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.018340] ? trace_hardirqs_on+0x310/0x310 [ 570.022756] ? zap_class+0x640/0x640 [ 570.026472] ? zap_class+0x640/0x640 [ 570.030194] ? find_held_lock+0x36/0x1c0 [ 570.034258] ? __lock_is_held+0xb5/0x140 [ 570.038349] ? perf_trace_sched_process_exec+0x860/0x860 [ 570.043799] ? kmem_cache_free+0x24f/0x290 [ 570.048064] __should_failslab+0x124/0x180 [ 570.052313] should_failslab+0x9/0x14 [ 570.056115] kmem_cache_alloc_node+0x26e/0x730 [ 570.060699] ? kfree_skb+0x1c8/0x580 [ 570.064412] ? tipc_nl_compat_doit+0x4c5/0x650 [ 570.069016] __alloc_skb+0x119/0x770 [ 570.072747] ? netdev_alloc_frag+0x1f0/0x1f0 [ 570.077175] ? tipc_nl_compat_doit+0x4b3/0x650 [ 570.081765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.087301] ? tipc_nl_compat_doit+0x316/0x650 [ 570.091888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.097432] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 570.103079] tipc_tlv_alloc+0x26/0xb0 [ 570.106888] tipc_get_err_tlv+0x27/0x60 [ 570.110864] tipc_nl_compat_recv+0xa03/0x19a0 [ 570.115367] ? tipc_nl_compat_doit+0x650/0x650 [ 570.119955] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 570.124571] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 570.129961] ? find_held_lock+0x36/0x1c0 [ 570.134052] genl_family_rcv_msg+0x8a7/0x11a0 [ 570.138577] ? genl_unregister_family+0x8a0/0x8a0 [ 570.143422] ? lock_downgrade+0x900/0x900 [ 570.147573] ? check_preemption_disabled+0x48/0x280 [ 570.152594] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 570.157529] ? kasan_check_read+0x11/0x20 [ 570.161676] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 570.166958] ? rcu_softirq_qs+0x20/0x20 [ 570.170961] genl_rcv_msg+0xc6/0x168 [ 570.174684] netlink_rcv_skb+0x172/0x440 [ 570.178747] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 570.183509] ? netlink_ack+0xb80/0xb80 [ 570.187398] ? down_read+0x8d/0x120 [ 570.191052] genl_rcv+0x28/0x40 [ 570.194344] netlink_unicast+0x5a5/0x760 [ 570.198418] ? netlink_attachskb+0x9a0/0x9a0 [ 570.202828] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.208368] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 570.213392] netlink_sendmsg+0xa18/0xfc0 [ 570.217466] ? netlink_unicast+0x760/0x760 [ 570.221700] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 570.226640] ? apparmor_socket_sendmsg+0x29/0x30 [ 570.231397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.236941] ? security_socket_sendmsg+0x94/0xc0 [ 570.241696] ? netlink_unicast+0x760/0x760 [ 570.245941] sock_sendmsg+0xd5/0x120 [ 570.249660] ___sys_sendmsg+0x7fd/0x930 [ 570.253648] ? copy_msghdr_from_user+0x580/0x580 [ 570.258412] ? lock_downgrade+0x900/0x900 [ 570.262571] ? proc_fail_nth_write+0x9e/0x210 [ 570.267088] ? __fget_light+0x2e9/0x430 [ 570.271079] ? fget_raw+0x20/0x20 [ 570.274536] ? find_held_lock+0x36/0x1c0 [ 570.278607] ? kasan_check_write+0x14/0x20 [ 570.282846] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 570.287785] ? wait_for_completion+0x8a0/0x8a0 [ 570.292381] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.297923] ? sockfd_lookup_light+0xc5/0x160 [ 570.302428] __sys_sendmsg+0x11d/0x280 [ 570.306322] ? __ia32_sys_shutdown+0x80/0x80 [ 570.310738] ? __sb_end_write+0xd9/0x110 [ 570.314806] ? fput+0x130/0x1a0 [ 570.318097] ? do_syscall_64+0x9a/0x820 [ 570.322088] ? do_syscall_64+0x9a/0x820 [ 570.326133] ? trace_hardirqs_off_caller+0x310/0x310 [ 570.331250] __x64_sys_sendmsg+0x78/0xb0 [ 570.335329] do_syscall_64+0x1b9/0x820 [ 570.339235] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 570.344615] ? syscall_return_slowpath+0x5e0/0x5e0 [ 570.349551] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.354401] ? trace_hardirqs_on_caller+0x310/0x310 [ 570.359420] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 570.364444] ? prepare_exit_to_usermode+0x291/0x3b0 [ 570.369470] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.374323] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.379516] RIP: 0033:0x457659 15:27:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x7) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 570.382722] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 570.401624] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 570.409330] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 570.416600] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 570.423876] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 570.431141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 570.438409] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000034000"}}}}, 0x68}}, 0x0) 15:27:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1240005, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000140)={{0x0, @loopback, 0x4e22, 0x3, 'wrr\x00', 0x0, 0x5, 0x58}, {@multicast2, 0x4e20, 0x4, 0x1, 0x9, 0x6}}, 0x44) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x2) 15:27:24 executing program 4 (fault-call:4 fault-nth:8): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 570.581834] QAT: Invalid ioctl 15:27:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000140)) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000080)={@empty, @multicast1, @local}, 0xc) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 570.602131] QAT: Invalid ioctl [ 570.607022] FAULT_INJECTION: forcing a failure. [ 570.607022] name failslab, interval 1, probability 0, space 0, times 0 [ 570.660893] CPU: 1 PID: 1790 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 570.668199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.677556] Call Trace: [ 570.680172] dump_stack+0x244/0x39d [ 570.683826] ? dump_stack_print_info.cold.1+0x20/0x20 [ 570.684863] tmpfs: No value for mount option 'evtmpfs' [ 570.689060] should_fail.cold.4+0xa/0x17 [ 570.689091] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 570.689113] ? __save_stack_trace+0x8d/0xf0 [ 570.689150] ? zap_class+0x640/0x640 [ 570.698865] tmpfs: No value for mount option 'evtmpfs' [ 570.703593] ? save_stack+0xa9/0xd0 [ 570.703612] ? save_stack+0x43/0xd0 [ 570.703633] ? find_held_lock+0x36/0x1c0 [ 570.703658] ? __lock_is_held+0xb5/0x140 [ 570.732313] ? zap_class+0x640/0x640 [ 570.736035] ? perf_trace_sched_process_exec+0x860/0x860 [ 570.741514] ? check_preemption_disabled+0x48/0x280 [ 570.746546] __should_failslab+0x124/0x180 [ 570.750799] should_failslab+0x9/0x14 [ 570.750817] kmem_cache_alloc_node_trace+0x270/0x740 15:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000000)) 15:27:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x800) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101001, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)="646576336d706674004b8bf91d9d734ac2c362fddcfdf7f24d6ec1d10f9bf498d04a3a52", 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 570.750847] __kmalloc_node_track_caller+0x3c/0x70 [ 570.750867] __kmalloc_reserve.isra.40+0x41/0xe0 [ 570.750886] __alloc_skb+0x155/0x770 [ 570.759777] ? netdev_alloc_frag+0x1f0/0x1f0 [ 570.759797] ? tipc_nl_compat_doit+0x4b3/0x650 [ 570.759821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.759835] ? tipc_nl_compat_doit+0x316/0x650 [ 570.759851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.759871] ? tipc_nl_compat_link_stat_dump+0x2e30/0x2e30 [ 570.792441] tipc_tlv_alloc+0x26/0xb0 [ 570.792457] tipc_get_err_tlv+0x27/0x60 [ 570.792476] tipc_nl_compat_recv+0xa03/0x19a0 [ 570.815867] ? tipc_nl_compat_doit+0x650/0x650 [ 570.815899] ? tipc_nl_node_dump+0x13c0/0x13c0 [ 570.815914] ? tipc_nl_compat_bearer_enable+0x5c0/0x5c0 [ 570.815938] ? find_held_lock+0x36/0x1c0 [ 570.815972] genl_family_rcv_msg+0x8a7/0x11a0 [ 570.815996] ? genl_unregister_family+0x8a0/0x8a0 [ 570.843871] ? lock_downgrade+0x900/0x900 [ 570.848086] ? check_preemption_disabled+0x48/0x280 [ 570.853108] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 570.858087] ? kasan_check_read+0x11/0x20 [ 570.862236] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 570.867529] ? rcu_softirq_qs+0x20/0x20 [ 570.871529] genl_rcv_msg+0xc6/0x168 [ 570.875249] netlink_rcv_skb+0x172/0x440 [ 570.879317] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 570.884105] ? netlink_ack+0xb80/0xb80 [ 570.888006] ? down_read+0x8d/0x120 [ 570.891643] genl_rcv+0x28/0x40 [ 570.894923] netlink_unicast+0x5a5/0x760 [ 570.898992] ? netlink_attachskb+0x9a0/0x9a0 [ 570.903408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.908946] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 570.913973] netlink_sendmsg+0xa18/0xfc0 [ 570.918061] ? netlink_unicast+0x760/0x760 [ 570.922297] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 570.927232] ? apparmor_socket_sendmsg+0x29/0x30 [ 570.931988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.937720] ? security_socket_sendmsg+0x94/0xc0 [ 570.942480] ? netlink_unicast+0x760/0x760 [ 570.946737] sock_sendmsg+0xd5/0x120 [ 570.950458] ___sys_sendmsg+0x7fd/0x930 [ 570.954440] ? copy_msghdr_from_user+0x580/0x580 [ 570.959201] ? lock_downgrade+0x900/0x900 [ 570.963359] ? proc_fail_nth_write+0x9e/0x210 [ 570.967860] ? __fget_light+0x2e9/0x430 [ 570.971834] ? fget_raw+0x20/0x20 [ 570.975287] ? find_held_lock+0x36/0x1c0 [ 570.979360] ? kasan_check_write+0x14/0x20 [ 570.983600] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 570.988539] ? wait_for_completion+0x8a0/0x8a0 [ 570.993157] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.998709] ? sockfd_lookup_light+0xc5/0x160 [ 571.003220] __sys_sendmsg+0x11d/0x280 [ 571.007132] ? __ia32_sys_shutdown+0x80/0x80 [ 571.011545] ? __sb_end_write+0xd9/0x110 [ 571.015638] ? fput+0x130/0x1a0 [ 571.018919] ? do_syscall_64+0x9a/0x820 [ 571.022893] ? do_syscall_64+0x9a/0x820 [ 571.026884] ? trace_hardirqs_off_caller+0x310/0x310 [ 571.031999] __x64_sys_sendmsg+0x78/0xb0 [ 571.036072] do_syscall_64+0x1b9/0x820 [ 571.039961] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 571.045329] ? syscall_return_slowpath+0x5e0/0x5e0 [ 571.050263] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.055109] ? trace_hardirqs_on_caller+0x310/0x310 [ 571.060127] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 571.065146] ? prepare_exit_to_usermode+0x291/0x3b0 [ 571.070684] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.075541] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.080770] RIP: 0033:0x457659 [ 571.083966] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.102870] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 571.110581] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 571.117862] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 571.125127] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 571.132392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 571.139662] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:24 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x480080, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x3}, 0x8) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000ffffffffa00100"}}}}, 0x68}}, 0x0) 15:27:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(r0, 0x5462, &(0x7f0000000140)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 15:27:24 executing program 4 (fault-call:4 fault-nth:9): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020aea5, &(0x7f0000000000)) [ 571.408168] tmpfs: No value for mount option 'evtmpfs' [ 571.417994] FAULT_INJECTION: forcing a failure. [ 571.417994] name failslab, interval 1, probability 0, space 0, times 0 [ 571.451391] CPU: 0 PID: 1839 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 571.458679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.468060] Call Trace: [ 571.468095] dump_stack+0x244/0x39d [ 571.468123] ? dump_stack_print_info.cold.1+0x20/0x20 [ 571.468158] should_fail.cold.4+0xa/0x17 [ 571.474351] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 571.488697] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.494249] ? refcount_sub_and_test_checked+0x203/0x310 15:27:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000000f00"}}}}, 0x68}}, 0x0) [ 571.499715] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 571.505185] ? zap_class+0x640/0x640 [ 571.508930] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 571.514097] ? find_held_lock+0x36/0x1c0 [ 571.518183] ? __lock_is_held+0xb5/0x140 [ 571.522269] ? perf_trace_sched_process_exec+0x860/0x860 [ 571.527731] ? find_held_lock+0x36/0x1c0 [ 571.531814] __should_failslab+0x124/0x180 [ 571.536086] should_failslab+0x9/0x14 [ 571.536894] tmpfs: No value for mount option 'evtmpfs' [ 571.539917] kmem_cache_alloc_node+0x26e/0x730 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000034000"}}}}, 0x68}}, 0x0) [ 571.549767] __alloc_skb+0x119/0x770 [ 571.553519] ? netdev_alloc_frag+0x1f0/0x1f0 [ 571.557942] ? kasan_check_write+0x14/0x20 [ 571.562193] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 571.567129] ? genl_unregister_family+0x8a0/0x8a0 [ 571.567149] ? wait_for_completion+0x8a0/0x8a0 [ 571.567182] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 571.567197] ? kasan_check_read+0x11/0x20 [ 571.567213] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 571.567230] ? rcu_softirq_qs+0x20/0x20 [ 571.594971] netlink_ack+0x2c5/0xb80 [ 571.598701] ? netlink_sendmsg+0xfc0/0xfc0 [ 571.602947] ? mutex_unlock+0xd/0x10 [ 571.602964] ? genl_rcv_msg+0x102/0x168 [ 571.602983] netlink_rcv_skb+0x35d/0x440 [ 571.614715] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 571.619515] ? netlink_ack+0xb80/0xb80 [ 571.623460] ? down_read+0x8d/0x120 [ 571.627144] genl_rcv+0x28/0x40 [ 571.630430] netlink_unicast+0x5a5/0x760 [ 571.630454] ? netlink_attachskb+0x9a0/0x9a0 [ 571.630476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.644472] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 571.649507] netlink_sendmsg+0xa18/0xfc0 [ 571.653580] ? netlink_unicast+0x760/0x760 [ 571.657820] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 571.662764] ? apparmor_socket_sendmsg+0x29/0x30 [ 571.667526] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.673092] ? security_socket_sendmsg+0x94/0xc0 [ 571.677850] ? netlink_unicast+0x760/0x760 [ 571.682095] sock_sendmsg+0xd5/0x120 [ 571.685814] ___sys_sendmsg+0x7fd/0x930 [ 571.689802] ? copy_msghdr_from_user+0x580/0x580 [ 571.694587] ? lock_downgrade+0x900/0x900 [ 571.698776] ? proc_fail_nth_write+0x9e/0x210 [ 571.703278] ? __fget_light+0x2e9/0x430 [ 571.707260] ? fget_raw+0x20/0x20 [ 571.710712] ? find_held_lock+0x36/0x1c0 [ 571.714784] ? kasan_check_write+0x14/0x20 [ 571.719034] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 571.724000] ? wait_for_completion+0x8a0/0x8a0 [ 571.728613] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.734171] ? sockfd_lookup_light+0xc5/0x160 [ 571.738675] __sys_sendmsg+0x11d/0x280 [ 571.742633] ? __ia32_sys_shutdown+0x80/0x80 [ 571.747053] ? __sb_end_write+0xd9/0x110 [ 571.751132] ? fput+0x130/0x1a0 [ 571.754425] ? do_syscall_64+0x9a/0x820 [ 571.758418] ? do_syscall_64+0x9a/0x820 [ 571.762433] ? trace_hardirqs_off_caller+0x310/0x310 [ 571.767549] __x64_sys_sendmsg+0x78/0xb0 [ 571.771621] do_syscall_64+0x1b9/0x820 [ 571.775513] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 571.780879] ? syscall_return_slowpath+0x5e0/0x5e0 [ 571.785812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.790658] ? trace_hardirqs_on_caller+0x310/0x310 [ 571.795676] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 571.800695] ? prepare_exit_to_usermode+0x291/0x3b0 [ 571.805734] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.810583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.815770] RIP: 0033:0x457659 [ 571.818964] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.837874] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 571.845611] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 15:27:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="57e18d0e62f75a542c6254cba762f2f2a862cfb8836febc14af8de23c8e3bca459aec4a01e7de5687eb64612cd457a42732939b61c569465f583181b1a9e1a5938d2d277de0f79c98b8fcd2d2260966b7af103536591c87262a6cb8fee699048a6fa56061b35338ee01e6a12ebf4742fa501edcc326f55231129cae5c8153a3dffa17ac3c8c8d8eb7e4f60f00c384e49db0b57a32845c44e1d4ee51948f0b1", 0x9f}, {&(0x7f0000000140)="310f6f753c1d85447d1f890fb70cc147298e", 0x12}, {&(0x7f0000000280)="edb574ff845fdf53dad1fbc9e382fbfe542bb1b707dc6605208f7c26bf69b680475b69db1a9f4fc2b6e60fc7e8d2e1c097764f46deaf97e423f59585a0847006b7ee96f0a612420993ea7f85059fa1d14900d71ca53e453b811b2f14a46999867714c9bce184acad646ce76bad0a7137ee3cf81ff28f2c70e5c0aab42491d26d5a180cabe61520b29d57360ac35a6b540360fca5b68d675695554bae8248562c8917948637d756bc18a7fd7ba34fa5ea8edc2c99ca518692f789c7ba8b83ff7c69a6d76f2217c1563e379921eb85bf045608b0b40f643698d08dc5bee7cf1ee969", 0xe1}, {&(0x7f0000000180)="613272d58d6b87b52696bbd32d45a68e73bb2c3e5e84893925f7a8db9f51d6696b5e41db861fc3afd9a3cd2e9a29a5942588bcdda217a350545be00038dd5e9a0d8a3954", 0x44}, {&(0x7f0000000380)="e7c0b4b4c1e8349472c6e4141bc0f6734089940ea2d8eccf8c0eb21f06df096aaee3a7d124776b0781b9fa87c6d1f96c9f790b2e8c0ced1725fb85528aa7b91bb58ab89e513089bad201f6aa6ec8d4e7fb467bdea51df5f6ca446e98d619a38f290f4d5618452d1baa254a22743786eedffb328f9c66eec5fb4e4fb806ad76e2591179a2ab58ec6b602e99c949657a76b6ff123b673586ba4f61ae0e2aeca64d68d8086967fb1fedea3d689204ca6870503e411925f9d921cccead7e", 0xbc}], 0x5, &(0x7f00000004c0)=[{0x80, 0x1ff, 0x81, "db1ab75e2d36d310367ddd4c74e559da90555b2b37bcbebce85560d37181880d90e149f8f03fc4f48b5c3bc3fadd439267181d33cb7f883d4fa745d9833028ce6010067902df371aadbbb796c90dd32783afffd12c281d69ef151e6a2cc72633f8f7ca89bedaec6b8ce1994e6197cc"}], 0x80}, 0x44000) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) truncate(&(0x7f0000000040)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') [ 571.852891] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 571.860175] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 571.867443] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 571.874713] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000300"}}}}, 0x68}}, 0x0) 15:27:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="c38007cbd3005e1b2f5c007333aaaa961c86f67ed759350313e61c51e285f422d3ff0a7e7536be7ee1854efb122bc0a2ec0a626cda88036f44fdac13651354d895dd932ede0016b612a81aa9f815a14d4ff8f07903ef93d39388a202793737079c3bb0cd9e81191b67eeb7def4f6ccd9a64785c58e69e7f5f54e970c4d7b57da707efe86d44e56f9f04b8bd60c9cc4f924e8808091159e76f0793b1c17aa017642601658b2aa3bb6a7ead60c9f8fd303211a400c2bb9866c7957c8192663ddca1361ebfa4a8799e231c5365d0cd780a5cb790d5dd8bc442e25afcb568500ad290fc6b46306f08d1e33f23d92154061fc30a379f4aa448f4810029d472d9f9f16") connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) write$binfmt_aout(r0, &(0x7f0000000200)={{0x107, 0x1, 0x81, 0x7c, 0x60, 0x100000001, 0x286, 0x2}, "e45cfc04fa256627"}, 0x28) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80080, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x0, 0x32314742, 0x101, 0x7, 0x2, @stepwise={{0x7f000000000000, 0x9}, {0x9, 0x7}, {0x3ff, 0x7}}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) 15:27:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x8) [ 571.944777] tmpfs: No value for mount option 'evtmpfs' [ 571.960935] tmpfs: No value for mount option 'evtmpfs' 15:27:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc008ae67, &(0x7f0000000000)) [ 572.076572] tmpfs: No value for mount option 'evtmpfs' [ 572.108038] tmpfs: No value for mount option 'evtmpfs' 15:27:25 executing program 4 (fault-call:4 fault-nth:10): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:25 executing program 0: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x800) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x280, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0xffff, 0x1, 0x8, 0x6, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, &(0x7f0000000300)=0x4) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000340)={0xc, 0xe, 0xb, 0xe, 0x1, 0x3ff, 0x3, 0xc7}) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_netdev_private(r4, 0x89f3, &(0x7f0000000180)="340ba33534ddcdf5cb9e65fff883bfe6d0b8361da509d5e25834eec8e350507a4c7e4bc8253409f331cadb0f69f2c6aa58f82f54d7603e80b8e5993f710aa5c5f1721a77fb0a31e0ce6ad365687a003858d218") connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000380)={0xffff, 0x2, 0x7, 0x0, 0x8000}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[0x5, 0x7]}) 15:27:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) ioctl$RTC_WIE_ON(r1, 0x700f) 15:27:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2a000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5421, &(0x7f0000000000)) 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000300"}}}}, 0x68}}, 0x0) [ 572.256837] FAULT_INJECTION: forcing a failure. [ 572.256837] name failslab, interval 1, probability 0, space 0, times 0 [ 572.336586] tmpfs: No value for mount option 'evtmpfs' [ 572.357285] CPU: 0 PID: 1899 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #370 [ 572.364593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.373969] Call Trace: [ 572.376578] dump_stack+0x244/0x39d [ 572.380265] ? dump_stack_print_info.cold.1+0x20/0x20 [ 572.385499] should_fail.cold.4+0xa/0x17 [ 572.389597] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 572.394730] ? __save_stack_trace+0x8d/0xf0 [ 572.399097] ? zap_class+0x640/0x640 [ 572.402827] ? save_stack+0xa9/0xd0 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000400"}}}}, 0x68}}, 0x0) [ 572.406466] ? save_stack+0x43/0xd0 [ 572.410127] ? find_held_lock+0x36/0x1c0 [ 572.414223] ? __lock_is_held+0xb5/0x140 [ 572.418308] ? zap_class+0x640/0x640 [ 572.422035] ? perf_trace_sched_process_exec+0x860/0x860 [ 572.427523] ? check_preemption_disabled+0x48/0x280 [ 572.432559] __should_failslab+0x124/0x180 [ 572.436814] should_failslab+0x9/0x14 [ 572.440632] kmem_cache_alloc_node_trace+0x270/0x740 [ 572.445758] __kmalloc_node_track_caller+0x3c/0x70 [ 572.450704] __kmalloc_reserve.isra.40+0x41/0xe0 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) [ 572.455476] __alloc_skb+0x155/0x770 [ 572.459210] ? netdev_alloc_frag+0x1f0/0x1f0 [ 572.463636] ? kasan_check_write+0x14/0x20 [ 572.467898] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 572.472834] ? genl_unregister_family+0x8a0/0x8a0 [ 572.477687] ? wait_for_completion+0x8a0/0x8a0 [ 572.482282] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 572.487227] ? kasan_check_read+0x11/0x20 [ 572.491382] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 572.496667] ? rcu_softirq_qs+0x20/0x20 [ 572.500666] netlink_ack+0x2c5/0xb80 [ 572.504397] ? netlink_sendmsg+0xfc0/0xfc0 [ 572.508647] ? mutex_unlock+0xd/0x10 [ 572.508663] ? genl_rcv_msg+0x102/0x168 [ 572.508683] netlink_rcv_skb+0x35d/0x440 [ 572.508702] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 572.520428] ? netlink_ack+0xb80/0xb80 [ 572.520444] ? down_read+0x8d/0x120 [ 572.520479] genl_rcv+0x28/0x40 [ 572.536002] netlink_unicast+0x5a5/0x760 [ 572.540108] ? netlink_attachskb+0x9a0/0x9a0 [ 572.544531] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.550095] ? __sanitizer_cov_trace_cmp4+0x16/0x20 15:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x32, @loopback, 0x4e24, 0x3, 'lblcr\x00', 0x1a, 0x4, 0x7c}, 0x2c) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x800000, &(0x7f0000000100)=',evtmpfs\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x10000) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000080)={0x7fff, 0xffff, 0x2}) [ 572.555129] netlink_sendmsg+0xa18/0xfc0 [ 572.559234] ? netlink_unicast+0x760/0x760 [ 572.563486] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 572.568434] ? apparmor_socket_sendmsg+0x29/0x30 [ 572.573224] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 572.578773] ? security_socket_sendmsg+0x94/0xc0 [ 572.578788] ? netlink_unicast+0x760/0x760 [ 572.578809] sock_sendmsg+0xd5/0x120 [ 572.578828] ___sys_sendmsg+0x7fd/0x930 [ 572.578852] ? copy_msghdr_from_user+0x580/0x580 [ 572.578872] ? lock_downgrade+0x900/0x900 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000f00"}}}}, 0x68}}, 0x0) [ 572.604421] ? proc_fail_nth_write+0x9e/0x210 [ 572.608953] ? __fget_light+0x2e9/0x430 [ 572.612951] ? fget_raw+0x20/0x20 [ 572.616425] ? find_held_lock+0x36/0x1c0 [ 572.620531] ? kasan_check_write+0x14/0x20 [ 572.620549] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 572.620577] ? wait_for_completion+0x8a0/0x8a0 [ 572.629768] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 572.629784] ? sockfd_lookup_light+0xc5/0x160 [ 572.629805] __sys_sendmsg+0x11d/0x280 [ 572.629824] ? __ia32_sys_shutdown+0x80/0x80 [ 572.629845] ? __sb_end_write+0xd9/0x110 [ 572.652702] ? fput+0x130/0x1a0 [ 572.660080] ? do_syscall_64+0x9a/0x820 [ 572.664083] ? do_syscall_64+0x9a/0x820 [ 572.664114] ? trace_hardirqs_off_caller+0x310/0x310 [ 572.673221] __x64_sys_sendmsg+0x78/0xb0 [ 572.673241] do_syscall_64+0x1b9/0x820 [ 572.673262] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 572.686549] ? syscall_return_slowpath+0x5e0/0x5e0 [ 572.691487] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.696345] ? trace_hardirqs_on_caller+0x310/0x310 [ 572.696365] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 572.696384] ? prepare_exit_to_usermode+0x291/0x3b0 [ 572.696408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.696431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 572.696444] RIP: 0033:0x457659 [ 572.696463] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 572.743543] RSP: 002b:00007fa920453c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 572.751255] RAX: ffffffffffffffda RBX: 00007fa920453c90 RCX: 0000000000457659 [ 572.758527] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 572.765803] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 572.773080] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9204546d4 [ 572.780364] R13: 00000000004c418f R14: 00000000004d7070 R15: 0000000000000005 15:27:26 executing program 4 (fault-call:4 fault-nth:11): r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80000008}) 15:27:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000000)) 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000000300"}}}}, 0x68}}, 0x0) 15:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getuid() mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x4004, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xa90}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x8d}}, {@mode={'mode'}}], [{@uid_lt={'uid<', r1}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0xae, "ad2de97faf1d681ec358b0d8459e1158cbc62000a587f1b89f296562e312352e04cb18d08426013976aedde8fa1f010e89c579714d91f6261d7da11f22eb0e6471a8855a9b61e9d73408ed6876476602c6d0f2fcff761ecfa6f60ca9a0f96644cd81ef90dfd8d6f5e81ab3869787fc60463f0b3579d8969f1ca8ba80e43e9c212a919a098ee5d89214fddfd068935b7870c06682d6b065fe028d0ac0df2394b4b07e5f594000000070bca09cb577"}, &(0x7f0000000100)=0xd2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0xfffffffffffffffa, {{0xa, 0x4e20, 0x10000, @remote, 0x1}}, 0x1, 0x6, [{{0xa, 0x4e23, 0x2, @ipv4={[], [], @loopback}, 0xbb}}, {{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xc}, 0x3ff}}, {{0xa, 0x4e20, 0x7b, @dev={0xfe, 0x80, [], 0xa}, 0x81}}, {{0xa, 0x4e23, 0x6, @loopback, 0x3}}, {{0xa, 0x4e20, 0xc7, @local, 0x298}}, {{0xa, 0x4e21, 0x2, @loopback, 0x100000000}}]}, 0x390) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x7, 0x1888, [0x20000640, 0x0, 0x0, 0x20000790, 0x20001190], 0x0, &(0x7f0000000180), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x12, 0xfbff, 'ip6_vti0\x00', 'nr0\x00', 'team_slave_0\x00', 'ip6tnl0\x00', @link_local, [0xff, 0xff, 0x0, 0x0, 0xff], @random="4441485774b9", [0x0, 0x0, 0x0, 0xff, 0xff, 0x4eab314e36374b8], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@ipv4={[], [], @local}, @mcast2, [0xff000000, 0x0, 0xffffff00, 0xa35ce5b2d2b3b540], [0xffffffff, 0xff000000, 0xff000000, 0xffffff00], 0xa4ec, 0x2f, 0x40, 0x40, 0x4e22, 0x4e23, 0x4e21, 0x4e24}}}]}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x20, 0x22f0, '\x00', 'bridge_slave_1\x00', 'vcan0\x00', 'bond_slave_0\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xc0, 0xf8}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x5, 0x7fffffff}}}]}, @snat={'snat\x00', 0x10, {{@dev={[], 0x12}, 0xfffffffffffffffe}}}}, {{{0x13, 0x59, 0xabff, 'bridge_slave_0\x00', 'bond_slave_0\x00', 'team_slave_0\x00', 'syzkaller1\x00', @local, [0xff, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x8a0, 0x8a0, 0x8d8, [@u32={'u32\x00', 0x7c0, {{[{[{0x3, 0x3}, {0x5, 0x3}, {0x1c}, {0x5798000000000}, {0x1000, 0xb143174974e3d92a}, {0x5, 0x1}, {0x6, 0x3}, {0x6, 0x3}, {0x5, 0x2}, {0x800, 0x3}, {0x0, 0x1}], [{0x402, 0xffff}, {0x800, 0x200}, {0x606b3497, 0x4}, {0x8000, 0x1}, {0x3, 0xe67a}, {0x7, 0x40}, {0x0, 0x11ec}, {0x2, 0xf5}, {0x5, 0x1}, {0x8, 0x5}, {0x4067, 0x7ff}], 0x7}, {[{0x3}, {0x20, 0x3}, {0x81}, {0x5, 0x2}, {0x0, 0x3}, {0x61, 0x3}, {0x1000}, {0x1f, 0x1}, {0xffffffff, 0x3}, {0x7e9, 0x1}, {0x6, 0x3}], [{0x8, 0xb58}, {0x9, 0x1}, {0xfffffffffffffffa, 0xba0}, {0x82, 0x24}, {0x5, 0x7fd}, {0x4, 0x9}, {0x9, 0x7}, {0x7f, 0x101}, {0xfff, 0xffffffffffffff71}, {0x4, 0x8}, {0x4, 0x238a3457}], 0x8, 0x8}, {[{0x200, 0x3}, {0x2}, {0x6, 0x3}, {0x1, 0x2}, {0x2, 0x1}, {0x5, 0x3}, {0x7f, 0x2}, {0xffffffffffffffff, 0x3}, {0x5, 0x1}, {0x10000, 0x1}, {0xffffffffffffe470, 0x2}], [{0xffffffffffff8001, 0x4}, {0xff, 0x4a12}, {0xfff, 0x4}, {0x9, 0x3}, {0x891b, 0x7}, {0x8, 0xbb12}, {0xab, 0xcc}, {0x1, 0x9}, {0x2, 0x400}, {0x7, 0xc3}, {0x4, 0x8}], 0x9, 0xb}, {[{0x4, 0x3}, {0x713, 0x3}, {0x1, 0x3}, {0x1, 0xf7fe0b8e4105240d}, {0xba0d, 0x3}, {0x0, 0x2}, {0x80, 0x3}, {0x8000}, {0x4, 0x2}, {0x9}, {0x1, 0x3}], [{0x2f6b, 0x7ff}, {0x4616b47e, 0x8}, {0x8, 0x57e5}, {0x0, 0x6}, {0x8, 0xffffffff}, {0x9, 0x4d91}, {0x9, 0x2}, {0x4, 0x7f}, {0xfffffffffffffffb, 0x1}, {0x5, 0x9}, {0x6, 0x9}], 0xa, 0x1}, {[{0x0, 0x3}, {0x7ad7db8a, 0x3}, {0x5}, {0x7, 0x2}, {0x1, 0x1}, {0x556aee0a, 0x2}, {0xa02a, 0x1}, {0x0, 0x1}, {0x9}, {0xa19, 0x2}, {0x7f, 0x1}], [{0x9, 0x2d4}, {0x9, 0x1}, {0x80000000, 0xffff}, {0x6, 0xffffffff}, {0x2, 0x9}, {0x4, 0x1}, {0x1, 0x1ff}, {0x1, 0x2}, {0x7f, 0x6}, {0x10000, 0x27c6}, {0x3, 0x6}], 0xa, 0x1}, {[{0x400, 0x2}, {0x80, 0x3}, {0x100, 0x2}, {0x6, 0x3}, {0x9, 0x3}, {0x80000001, 0x1}, {0x7}, {0x40}, {0x4, 0x2}, {0x8, 0x3}, {0x400, 0x3}], [{0x8000, 0x7fff}, {0x5, 0x2}, {0x1, 0x100000000}, {0x6, 0x4}, {0xffffffffffffffff, 0x7}, {0x0, 0x2e76}, {0x9, 0x7fff}, {0x2, 0x7}, {0x9, 0x7}, {0x4, 0x8}, {0x1400000000, 0x8}], 0xb, 0x4}, {[{0x6, 0x3}, {0x5dc5, 0x2}, {0x1f, 0x3}, {0x8}, {0x7ff}, {0x81, 0x3}, {0x4, 0x3}, {0x3, 0x3}, {0x1ff, 0x2}, {0x4, 0x2}, {0x2, 0x2}], [{0x7, 0x3}, {0x400, 0x5}, {0x7, 0x6}, {0x298, 0x3}, {0x6, 0x2}, {0x1f, 0x100}, {0x3, 0x1000}, {0x80000001, 0xff}, {0x100000000, 0x1}, {0x3, 0xc55c}, {0x7ff, 0x100000000}], 0x6, 0x5}, {[{0x3, 0x3}, {0x25e5, 0x1}, {0xffffffff, 0x3}, {0xfffffffffffffffb}, {0x400, 0x3}, {0x5}, {0x4, 0x3}, {0x5, 0x3}, {0x8, 0x2}, {0x6}, {0x7952ffae, 0x3}], [{0x0, 0x1}, {0x2, 0xff}, {0x484, 0x4}, {0x4, 0x5}, {0x0, 0xe481}, {0x0, 0x7f}, {0x3, 0x80000001}, {0x2, 0xfffffff800000000}, {0x3, 0xffffffff}, {0x7, 0x4}, {0x5, 0x3}], 0x0, 0x1}, {[{0x401, 0x2}, {0x7, 0x2}, {0xd115}, {0x0, 0x3}, {}, {0x1000, 0x1}, {0x85}, {0x8000, 0x3}, {0x400, 0x1}, {0x0, 0x1}, {0xfffffffeffffffff, 0x3}], [{0x7, 0x7}, {0x2, 0x4}, {0xffffffffffff0001, 0x9}, {0x80000000, 0x101}, {0x6, 0xd1fe}, {0x1, 0x7}, {0x7f, 0x6}, {0x1, 0x9}, {0x9, 0x1}, {0x0, 0x7}, {0xb6, 0x5}], 0x8, 0xa}, {[{0x3, 0x1}, {0x70}, {0x255, 0x2}, {0x2}, {0x6}, {0x7ff, 0x1}, {0x5, 0x3}, {0x100000001}, {0x2, 0x1}, {0xbfe, 0x3}, {0xff, 0x3}], [{0xe75, 0x8}, {0xcc6, 0xe28}, {0xfffffffffffff0eb, 0x2}, {0x3}, {0xffffffff, 0x8000}, {0x4, 0x8}, {0x8000, 0x3f}, {0x7b7, 0x4}, {0x800, 0x3}, {0x7, 0x7}, {0x7fff, 0x6}], 0x6, 0x9}, {[{0x7, 0x1}, {0xfc07}, {0x401}, {0x10001, 0x3}, {0x4}, {0x6, 0x3}, {0x40, 0x3}, {0x101, 0x2}, {0x6, 0x2}, {0x5, 0x1}, {0x8, 0x1}], [{0x9, 0x9}, {0x8, 0x4}, {0x2, 0x9}, {0x8, 0xfff}, {0x7, 0x80}, {0x3, 0x7ff}, {0x7f, 0xc31d}, {0xffffffff}, {0x3, 0xba2b}, {0x5, 0x4}, {0x8, 0x8}], 0xb, 0x4}], 0x1}}}, @limit={'limit\x00', 0x20, {{0x1650, 0x10000, 0x5, 0x5, 0x1400, 0xfffffffffffffff9}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x13, 0x58, 0x9337, 'veth1\x00', 'bond_slave_0\x00', 'yam0\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @random="2184a5ec79f0", [0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x3, 0x18, 0xfbfb, 'vlan0\x00', 'rose0\x00', 'bond_slave_1\x00', 'ifb0\x00', @dev={[], 0x1a}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x11}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xfffffffffffffffd}}}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@random="fd1956faa970", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x2, 0xe97f, 'tunl0\x00', 'veth1_to_bridge\x00', 'bridge_slave_0\x00', 'veth0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff], 0x8c8, 0x948, 0x980, [@u32={'u32\x00', 0x7c0, {{[{[{0x1c0000, 0x3}, {0x4, 0x2}, {0x4, 0x3}, {0x1, 0x1}, {0x6, 0x3}, {0x7fff}, {0x3, 0x3}, {0x3, 0x3}, {0x10000, 0x1}, {0x7ff, 0x1}, {0x7}], [{0x401, 0x20}, {0x7fff, 0x8}, {0x81, 0xfb72}, {0x7, 0x8}, {0x80000000, 0x2}, {0x9, 0x3}, {0x4, 0x2}, {0x101, 0x2}, {0x3a5, 0xfffffffffffffe0f}, {0x100000001, 0x401}, {0x0, 0x1f}], 0x0, 0x1}, {[{0x2, 0x2}, {0x2, 0x1}, {0x5}, {0x7}, {0x8, 0x3}, {0x2}, {0x8, 0x1}, {0x1}, {0x4}, {0x1000000000000, 0xb332d7f282cba824}, {0x7, 0x3}], [{0x2, 0x4275}, {0x4, 0x5}, {0x2, 0x3}, {0x20, 0x200}, {0x5, 0x8}, {0x1d, 0x7fffffff}, {0x8, 0x3}, {0x4, 0x7ff}, {0x5, 0x4}, {0x4, 0x5}, {0x81, 0x8000}], 0x2, 0x4}, {[{0x100000001}, {0x1000, 0x2}, {0x6, 0x1}, {0x2eb, 0x3}, {0x19}, {0x80000001, 0x2}, {0x1, 0x2}, {0x7fff, 0x1}, {0x7}, {0x1ff, 0x3}, {0x1, 0x2}], [{0x14a, 0x7}, {0xffffffffffffff1c, 0x1000}, {0x1006, 0xffffffff}, {0x7ff, 0x8}, {0x1000, 0xff}, {0x8, 0x400}, {0x1e, 0x4}, {0x5, 0x1000}, {0x4a56, 0x3f}, {0x5, 0x100000001}, {0x9, 0xff}]}, {[{0x80}, {0x6fa4, 0x3}, {0xffff, 0x3}, {0x4, 0x2}, {0x20, 0x1}, {0x7fff, 0x2}, {0x3fe0}, {0x3a58, 0x7b6831fbacbdddc0}, {}, {0x10000, 0x1}, {0x1, 0x1}], [{0x938, 0x6}, {0x9, 0x20000000}, {0x5, 0x2}, {0x0, 0xad}, {0x9, 0x7ff}, {0x5, 0x5ee}, {0x0, 0x4}, {0x401, 0x2}, {0x81}, {0x2, 0x5}, {0x9, 0x1}], 0x9, 0x5}, {[{0x0, 0x3}, {0x7ff}, {0x3, 0x1}, {0x400000000000, 0x2}, {0xffffffffffffff8c, 0x1}, {0x3, 0x3}, {0x7, 0x3}, {0x80, 0x2}, {0xd475, 0x2}, {0x1, 0x1}, {0x51d1}], [{0xddb2, 0x516e}, {0x0, 0x79}, {0x3, 0x3}, {0x7}, {0x0, 0x9}, {0x80000001, 0x68}, {0xffffffffffff8fc4, 0xfffffffffffffd2e}, {0x1, 0x9}, {0x1, 0x4}, {0x9c9e, 0x100000001}, {0x3ff, 0x8}], 0x6, 0x8}, {[{0x401, 0x3}, {0x24, 0x1}, {0x101, 0x2}, {0x1000, 0x1}, {0x8, 0x3}, {0x5, 0x3}, {0x26743dab, 0x3}, {0xd5}, {0x6, 0x3}, {0x5}, {0x5}], [{0x2, 0xa1}, {0x6, 0xfffffffffffffff9}, {0x7, 0x9}, {0x100, 0xfffffffffffffff9}, {0x7, 0x9}, {0xff, 0x1}, {0x8000, 0x5}, {0x9}, {0x0, 0xffffffffffffff80}, {}, {0x6, 0xff00}], 0x4, 0x4}, {[{0x9, 0x3}, {0x6, 0x1}, {0x5d314b95, 0x3}, {0x3, 0x2}, {0x7, 0x2}, {0xb7c}, {0xff, 0x3}, {0xfffffffffffffffe, 0x3}, {0x4, 0x1}, {0x0, 0x3}, {0x8, 0x1}], [{0x1, 0x8}, {0x170, 0x7fffffff}, {0x8, 0x100000001}, {0x9, 0x1}, {0x4, 0x8}, {0x2, 0x2}, {0xd2, 0x4}, {0x993}, {0x8, 0x6}, {0x4, 0x80a4}, {0x3, 0xe6}], 0x2, 0x7}, {[{0x2e3a, 0x3}, {0x7f, 0x3}, {0x81}, {0x8, 0x1}, {0x7, 0x1}, {0x8000, 0x3}, {0x0, 0x3}, {0x9}, {0x1, 0x1}, {0x9}, {0x7ff, 0x3}], [{0x7, 0x9}, {0x4, 0xffffffffed7f723c}, {0x1ff, 0x5}, {0x1, 0x7}, {0x1, 0x9fa}, {0xffff, 0x7}, {0x7, 0x4}, {0x7f, 0x3}, {0x0, 0x6}, {0x4, 0x7}, {0x4, 0x800}], 0xb, 0x4}, {[{0x1, 0x3}, {0x9, 0x3}, {0x0, 0x3}, {0x7, 0x3}, {0x4, 0x1}, {0x6, 0x3}, {0x4, 0x2}, {0x7, 0x3}, {0xd9, 0x1}, {0x1, 0x2}, {0x1ff, 0x3}], [{0x2, 0x1fe000}, {0x8000, 0x1}, {0x3, 0xfff}, {0x8, 0x3}, {0x6, 0x8}, {0x6, 0xb0}, {0x2}, {0x81, 0x3}, {0x8}, {0x3, 0x80000000}, {0x0, 0x2}], 0x3, 0x1}, {[{0x80000000}, {0x5, 0x1}, {0x8}, {0x8393, 0x2}, {0x4d19, 0x1}, {0x8b90, 0x3}, {0x401, 0x2}, {0x8, 0x3}, {0x7, 0x2}, {0xffffffffffffffff, 0x3}, {0x1}], [{0x1, 0xbc}, {0x2, 0x8}, {0x4bd8, 0x3}, {0x40, 0x200}, {0x1, 0x3}, {0xffffffff, 0x40}, {0x3, 0x80000000}, {0x0, 0x7}, {0xfffffffffffffffe, 0xffffffff7fffffff}, {0x0, 0x7fff}, {0x7, 0x9}], 0x3, 0x4}, {[{0x4, 0x3}, {0x3, 0x3}, {}, {0x4, 0x3}, {0x6, 0x1}, {0x2, 0x2}, {0x6, 0x2}, {0x9, 0x2}, {0xe929, 0x1}, {0x3, 0x2}, {0x2, 0x3}], [{0x80000000, 0x2}, {0x7ff, 0xfffffffffffffff7}, {0x5, 0x9}, {0x7, 0x7fff}, {0x8, 0x1}, {0x9, 0x6b0}, {0x80, 0x1}, {0xfffffffffffffffb, 0x1}, {0x80, 0x9}, {0x6, 0x9}, {0xfff, 0xff}], 0x5, 0x1}], 0x3, 0x1}}}, @rateest={'rateest\x00', 0x48, {{'ip6tnl0\x00', 'syz_tun\x00', 0x20, 0x3, 0x4, 0x9, 0x3, 0x0, 0x81, 0x1}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@log={'log\x00', 0x28, {{0x100, "850ae2272748b5f1eb2784bdd9f54f71b944bd1440003a7446be4dada422", 0x4}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xffffffffffffffff}}}}, {{{0x13, 0x0, 0x8914, 'gre0\x00', 'nr0\x00', 'eql\x00', 'syzkaller0\x00', @dev={[], 0xb}, [0x0, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0xb8, 0xf0, 0x128, [@ip={'ip\x00', 0x20, {{@dev={0xac, 0x14, 0x14, 0x11}, @local, 0xffffffff, 0xffffffff, 0x200000, 0xef, 0x12, 0x20, 0x4e23, 0x4e23, 0x4e20, 0x4e20}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="4dbcaea18a34"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}]}, 0x1900) [ 572.972437] tmpfs: No value for mount option 'evtmpfs' 15:27:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000001a000"}}}}, 0x68}}, 0x0) 15:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x800, 0x40) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000001c0)) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x20000, &(0x7f0000000380)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_off='index=off'}], [{@appraise_type='appraise_type=imasig'}]}) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000440)={[], 0x7fff, 0xe7c, 0x800, 0x0, 0xd83d, 0x0, 0x4, [], 0x81}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000280)=[@timestamp], 0x2000000000000305) ioctl$KDMKTONE(r2, 0x4b30, 0xffffffffffffff01) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0xffff, 0xfff, 0x7, 0x2, 0x800}, 0x14) 15:27:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) 15:27:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000001000"}}}}, 0x68}}, 0x0) 15:27:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4008ae61, &(0x7f0000000000)) 15:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x2}) 15:27:26 executing program 0: socket$inet6(0xa, 0x80002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x80000) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0xb0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x4800) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x134) 15:27:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 573.322018] tmpfs: No value for mount option 'evtmpfs' 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000300"}}}}, 0x68}}, 0x0) 15:27:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 573.344889] tmpfs: No value for mount option 'evtmpfs' 15:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa73) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ipddp0\x00', @dev={[], 0x1a}}) 15:27:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x5450, &(0x7f0000000000)) 15:27:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x1, 0x5e, ['}-:{\x00', '^%[{[[:-)nodevem1eth0\x00']}, 0x38) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x8}, 0x195) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000400300"}}}}, 0x68}}, 0x0) 15:27:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 573.527774] tmpfs: No value for mount option 'evtmpfs' [ 573.567315] tmpfs: No value for mount option 'evtmpfs' 15:27:27 executing program 0: syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x40, 0x200200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x84002, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x400442) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffff9c}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x220080, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0xc42, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000340)={r2, 0x80000, r0}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7fffffff, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x800, r4, 0x10000, 0x5}) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0xfffffffffffffe75) 15:27:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) getgroups(0xa, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0x0, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000002c0)=0xe8) mount$9p_xen(&(0x7f0000000040)='devtmpfs\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000540)={'trans=xen,', {[{@dfltgid={'dfltgid', 0x3d, r1}}, {@posixacl='posixacl'}, {@fscache='fscache'}, {@access_uid={'access', 0x3d, r2}}, {@access_any='access=any'}, {@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x9}}, {@cache_mmap='cache=mmap'}, {@debug={'debug', 0x3d, 0x7}}], [{@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '@/'}}, {@euid_lt={'euid<', r3}}]}}) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0045878, &(0x7f0000000000)) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000001000"}}}}, 0x68}}, 0x0) 15:27:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xe33, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 573.751972] 9pnet: Could not find request transport: xen [ 573.768915] tmpfs: No value for mount option 'evtmpfs' 15:27:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000200"}}}}, 0x68}}, 0x0) 15:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc00caee0, &(0x7f0000000000)) [ 573.840955] 9pnet: Could not find request transport: xen [ 573.866965] tmpfs: No value for mount option 'evtmpfs' 15:27:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x80000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x121000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x300000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 574.044160] tmpfs: No value for mount option 'evtmpfs' 15:27:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x1000000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000a00100"}}}}, 0x68}}, 0x0) 15:27:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0x2, 0x0, 0x6e, 0x50, 0x4, 0x1cc8000000000000, 0xe}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x306, @local}, 0x0, {0x2, 0x4e20, @multicast2}, 'eql\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000080)={0x8, 0x100, 0xc5}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={r5, 0x4}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r4, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x120) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x800) recvfrom$inet(r1, &(0x7f0000000040)=""/206, 0xce, 0x2, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x2, &(0x7f0000000000)) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000001000"}}}}, 0x68}}, 0x0) 15:27:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000ffffffffa00100"}}}}, 0x68}}, 0x0) [ 574.341330] IPVS: ftp: loaded support on port[0] = 21 15:27:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x7ff) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x10000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 574.394038] tmpfs: No value for mount option 'evtmpfs' 15:27:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3a) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xae41, &(0x7f0000000000)) 15:27:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 574.885994] tmpfs: No value for mount option 'evtmpfs' [ 574.898799] IPVS: ftp: loaded support on port[0] = 21 15:27:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x13e, 0x141002) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x4d8, [0x0, 0x20000440, 0x20000558, 0x200006e0], 0x0, &(0x7f0000000080), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x19, 0x4, 0x88e7, 'syzkaller0\x00', '\x00', 'ipddp0\x00', 'dummy0\x00', @random="edcc64d0a099", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="2a69308dd639", [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@dev={0xac, 0x14, 0x14, 0x19}, @local, 0x0, 0x0, 0x10000, 0xff, 0xc, 0xc, 0x4e22, 0x4e21, 0x4e20, 0x4e24}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x20, 0x8884, 'dummy0\x00', 'bond0\x00', 'gre0\x00', 'syzkaller1\x00', @random="4472a91389f1", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @random="0af48f777414", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0x110, 0x158, [@mark_m={'mark_m\x00', 0x18, {{0x7, 0x4, 0x1, 0x3}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x3, 0x0, 0x9}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x4, 0x9b48, 'dummy0\x00', 'vcan0\x00', '\x00', 'rose0\x00', @random="dbfdee0f68c8", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="bd48d1a13f13", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x130, 0x1d8, 0x208, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x1}}}, @stp={'stp\x00', 0x48, {{0x7fff, {0x1000, 0x7f, 0x200, @dev={[], 0xd}, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x5, 0x1ff, 0x9, 0x383d, @link_local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x4e22, 0x4e20, 0x3, 0x6, 0x7, 0x81, 0x2, 0x6, 0x5ecb49e4, 0x9d}, 0x2, 0x100}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8}}}, @common=@nflog={'nflog\x00', 0x50, {{0x80000000, 0xc9, 0x7fff, 0x0, 0x0, "cd8fc9ff66bc4dc92ff9c71490283ed043aafe7602a86502012ca65c3d8ab25961ad9de4659bd88719b7f4778b952fe82fe90d5641ed0a583416a82ce3c14cb7"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}}]}]}, 0x550) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x10d}) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x7e1000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback, 0x0, 0xffffffff}}}, {{@arp={@local, @rand_addr=0x8, 0xff, 0xff, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}, 0x1ff, 0x3800, 0x4, 0x5, 0x3, 0xffffffffffffffff, 'teql0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @multicast2, @rand_addr=0x8, 0xa, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x2, @multicast1, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 15:27:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc020660b, &(0x7f0000000000)) 15:27:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000200"}}}}, 0x68}}, 0x0) 15:27:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x3, @loopback}, 0x13bcc8a2753c449c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x100000001}, 0x8) 15:27:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe6a8, 0x280) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="ae00000000010000a71b7f09cc8a6f61a3c05da3260ab5b050932cfbefc56f623a74781761785712ba93ca2d7ca2c0bbde30e0f09d041c9b13af871e64fb7980c7e71219f67b422dbd5cf7cce0779730aec92accaf000c07c1e4605bebf00b3023d99bbc19d4b7027bcce34a24e3441b00aebfdfb14c85215407d2cb36501d54eb7cc8dd598d1c15a36c27d62a7dc039e2fd534782d05bb71b1c6018c0959c64dc3bd97a39d1e70d80950b9fd8aa"], &(0x7f00000000c0), 0x400) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x0, 0x0) 15:27:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0xc0189436, &(0x7f0000000000)) 15:27:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000000034000"}}}}, 0x68}}, 0x0) [ 575.276097] tmpfs: No value for mount option 'evtmpfs' 15:27:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf0ffff, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', "6c6f6e6f646576707070312d7be6f07070703000"}, &(0x7f0000000140)=""/143, 0x8f) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000000200"}}}}, 0x68}}, 0x0) 15:27:29 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x2000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 575.491237] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae42, &(0x7f0000000000)) [ 575.568337] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) prctl$PR_SVE_SET_VL(0x32, 0x325c2) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x880, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x5}}, 0x7fff, 0x80, 0xffffffff, 0x401, 0x49}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0xa19}, &(0x7f0000000200)=0x8) 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x9effffff00000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x6692a3f6442e193e, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x4, 0x3, 0x4, 0xb9, 0x7fff, 0x3, 0x6600}) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) 15:27:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000007fffffff00"}}}}, 0x68}}, 0x0) [ 575.711457] tmpfs: No value for mount option 'evtmpfs' [ 575.774854] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xffff8000}) 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x400000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x100, 0xa95}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:29 executing program 0: socket$inet6(0xa, 0x80002, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x9, 0x8002) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r1, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x8004e24, @remote}, 0xfe6f) r2 = msgget(0x3, 0x0) msgrcv(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xcd, 0x3, 0x1000) rename(&(0x7f0000000280)='./file1\x00', &(0x7f0000000300)='./file0\x00') getsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000180)=""/250, &(0x7f00000002c0)=0x2e9) 15:27:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x3f00000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x8002000000000004) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0x1b0, 0x278, 0x278, 0x0, 0xe8, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f0000000140), {[{{@ip={@remote, @multicast2, 0xffffffff, 0xff000000, 'sit0\x00', 'tunl0\x00', {0xff}, {0xff}, 0x3d, 0x1, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @loopback, 0xff000000, 0xffffffff, 'bond_slave_0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x16, 0x2, 0x10}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x20, 0x8, @remote, 0x4e24}}}, {{@ip={@empty, @local, 0xffffff00, 0xffffffff, 'team_slave_1\x00', 'veth0_to_bond\x00', {}, {}, 0x62}, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x5, 0x2, @rand_addr=0x8, 0x4e20}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0xb}, 0xffffffff, 0xffffff00, 'ip6_vti0\x00', 'bridge_slave_1\x00', {}, {}, 0x8, 0x2, 0x51}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x10}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x1000}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 15:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x1000000000000}) [ 576.182324] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 0: socket$inet6(0xa, 0x80002, 0xb00) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x80) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x1157d78f, 0xffffffff, 0x5, 0x0, 0x4, 0x7fffffff}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc880, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) [ 576.213248] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x1a0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000034000"}}}}, 0x68}}, 0x0) 15:27:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x1a0}) 15:27:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000180)=0x5) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2, 0x3f}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140), 0x4) 15:27:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x48202, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), 0x4) [ 576.413731] tmpfs: No value for mount option 'evtmpfs' 15:27:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 576.484827] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x2000000000000000) keyctl$join(0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0xfffffffffffffffe, 0xc1, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x1c2) 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xffffffffa0010000}) 15:27:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x3f000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 576.696143] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000300"}}}}, 0x68}}, 0x0) 15:27:30 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setgid(r1) [ 576.750625] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xfdfdffff00000000}) 15:27:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') fsync(r0) 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 576.978544] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) socket$inet6(0xa, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 15:27:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x111) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xfffffdfd}) 15:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, @loopback}, 0x10) socket$inet6(0xa, 0xb, 0x1f) 15:27:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 577.228017] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf0ffffff00000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0xe175) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 577.434300] tmpfs: No value for mount option 'evtmpfs' 15:27:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x1a0ffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x80ffff00000000}) 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x101000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @rand_addr=0xb2c}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @broadcast}, 0x3, 0x401, 0x3, 0x4, 0x8, &(0x7f00000002c0)='irlan0\x00', 0x9, 0x1ff, 0x1f}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_bt(r4, 0x8907, &(0x7f0000000080)="f15fdd06ea0f4aec1c2d5e57b83e9de04b7c160e461555f5c3d09d1587c1e4f0f50382ffff0000000000006dea83ff9308c4aff6") mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x4, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@posixacl='posixacl'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/dlm-monitor\x00'}}, {@obj_role={'obj_role'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) 15:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf00000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xfffffffffffffea1) 15:27:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xd0110000000000}) [ 577.818019] tmpfs: No value for mount option 'evtmpfs' 15:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) r3 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r3, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f0000000180)='\x00', 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xec, 0x3, 0x7, "9c17a8e3666b468473b0c6fa97193304", "30afcd1027e76549ea30fa7ef079e8445c9fb771d9a7fd4624437dda131327841b2aacc446d43431acd54358f15ad281514bfd5f06c1e602975c99b35193411224ec2da8b77f3c7a2cabcb0a51f5a7f5503f9dda77f8b696f9d6f16bf92d7dec2532c0b09fd3efc880fd45ee6fb6e6b780bb2d2fa2472cae4c58101a04f50af15fc7efc609ed532801ce294e0a275a94e169b72dfdaac89cdebed5a51d37fe7e570a3f1bdededd77791673980f7336eff407a0deac907ba8d6083be49beafd557396632453864154d65b1ee0d61ba88f7220ecac90c621"}, 0xec, 0x0) [ 577.838926] tmpfs: No value for mount option 'evtmpfs' 15:27:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xa0010000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000001a0ffffffff00"}}}}, 0x68}}, 0x0) 15:27:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x8800) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x95b) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x521080, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), 0x4) 15:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xa0010000}) [ 578.041034] tmpfs: No value for mount option 'evtmpfs' 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000300"}}}}, 0x68}}, 0x0) 15:27:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xfffffffffffff000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1100000000) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18, 0x73, 0x2, {{0xc2, 0x4, 0x4}, 0x8}}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x6, &(0x7f0000000640)=[{&(0x7f0000000200)="83b9dc516e9f69012e8e36c438a2d413494513899507659c9ed3e2b89822672a4abae470e2e962e487f1c76bf0dbca109d6d3beaa3e53b3b44ee3febac7e490753ad123e421136ee6c6079900d8d5a2a38b0ef062daf66a2be5a05e39f8e4f6f798f978fe290e5646f07edeedb9135e55d", 0x71, 0xfff}, {&(0x7f0000000280)="8a34b61029829b908249d52c67bc0022822b9c61a4f3fefe1204d22d7708b5a00268fd0d28ec2ed575bbff11c3c53872a060ebb5f206dbdc2a4768e708d8145a5b9bca410ee5e0aaadedfb20de46a0f33004246449a1d0b62ef9a6e8382bedbfcaa1c113809c6004da2481d23ebf23c0ede42f941275", 0x76, 0xeb5}, {&(0x7f0000000300)="0a087216ce83b418dcb7e104ef385c790c49f0933abe1ce1cc85a9ffa1fd42332616342f53244253a18957af133931584991244a287d9708d284458e209d744d60f62ab3d8874245dfa28d322332945126fa52e90951", 0x56, 0x78}, {&(0x7f0000000440)="b4dd072d385a3dd26699877bfd6763e5bf9b13a7dcdaab9e426c9284dc73b2b55d40b85f0e0bba2871a58fbda184af05c54d2dcd6cfa7c2e048befed37302607872b6aaddd985dd86845999f8357bdeb534ea7a6b055b83a398f190d748d9cafd0af09226b9e390e5fa72551c31a8c046b0b81b502ef8039cb2821161941b54cb6824a93c16d83e33773d493caade32ad3d26c85b8abea35029302654778a99c", 0xa0, 0x100000001}, {&(0x7f0000000500)="4012d58adec77d02a7c5e86cf12d735ac75b6834e8f082f5146fb9bea37ff724994fa425493993502ae17028f7b0f28e045a84a1421bfa719e9b713b8924995944ddbd5648b43396c8508c63fe6527cac222abb41ffa321174de38c25b8c0b4ed0a1da69c17522d67816aa024ba483e6ef2f8fe09a0636c77733350f06246583b34e7ce7c1fba47dc93094291fa928645c4874f8dcc89e44b0faac17744d2a4043cd0124259c87811739f70808d10dc76e734906261618f036ed35", 0xbb, 0x4}, {&(0x7f00000005c0)="aaf2d9fca39dbe8a9a5750fc0d5af2da8c56de81038e9fc192df858a10bb14fd4e7dd642d7cee11fac38b46b82f63c45020ad262832c3bd079ada4dac0abbe9314290cb01c3d34a050d539a1c4e502a8f9dd62f221d99d7206f651d1d72047c37c477b89e3b3f938d302607335261d4038dc", 0x72, 0x37f0}], 0x10834, &(0x7f0000000700)={[{@errors_remount='errors=remount-ro'}, {@grpquota='grpquota'}, {@errors_remount='errors=remount-ro'}, {@resize='resize'}], [{@obj_role={'obj_role', 0x3d, ',evtmpfs\x00'}}]}) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x82, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x10001, 0x0, 0x8, 0x7]}, 0xc) 15:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000000001000"}}}}, 0x68}}, 0x0) [ 578.320403] tmpfs: No value for mount option 'evtmpfs' 15:27:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xffffff7f00000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 578.360011] tmpfs: No value for mount option 'evtmpfs' 15:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x11d000}) 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 15:27:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000001, 0x100) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) personality(0x6000013) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') getdents(r2, &(0x7f0000000440)=""/4096, 0x1000) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 578.617774] tmpfs: No value for mount option 'evtmpfs' 15:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x1a0ffffffff}) 15:27:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x240040, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000ffffffffa00100"}}}}, 0x68}}, 0x0) 15:27:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xfdfdffff}) [ 578.887637] tmpfs: No value for mount option 'evtmpfs' 15:27:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x5) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x138, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 15:27:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x300, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xd01100}) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000007fffffff00"}}}}, 0x68}}, 0x0) 15:27:32 executing program 0: socket$inet6(0xa, 0x80002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffe, @rand_addr=0x400}, 0x218) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r1, 0xf, &(0x7f0000000040)={0x5, 0x9}, &(0x7f0000000080)) 15:27:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x3f00, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x14800, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000140)=0x1) prlimit64(0x0, 0x0, 0x0, &(0x7f00009c4ff0)) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)="647efffffffffff300778a9cff425dddbdfcc73f66fd8df9418644aba8fbb10ae5c07b0acbca76a3a0dbfa5b49cf18cdf2799c07a53800006b6b8f11f2436d000000000057875a0d455eead8108b707188", 0x100020, &(0x7f0000000100)=',evtmpfs\x00') 15:27:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000400"}}}}, 0x68}}, 0x0) 15:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x80ffff}) 15:27:32 executing program 0: r0 = socket$inet6(0xa, 0x8000a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x400) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x4}}}, 0x84) 15:27:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xffffffffa0010000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8000000000000) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xd0110000000000}) [ 579.637133] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x40030000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 579.735958] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000034000"}}}}, 0x68}}, 0x0) 15:27:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x7fffffff, {{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0xffffffffffff6a0c}}, {{0xa, 0x4e24, 0x4e4a, @empty, 0x2510885b}}}, 0x108) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x200000) r2 = getpgid(0xffffffffffffffff) sched_setaffinity(r2, 0x8, &(0x7f00000001c0)=0x76) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:33 executing program 2: socketpair$unix(0x1, 0xe25293713a3c5aa3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x330e000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x1a0ffffffff}) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000200"}}}}, 0x68}}, 0x0) [ 579.966685] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc000, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000480)={0x4, "a757caf71d9c58967a002ae83c07d869c9f54fcf873ea23affaaec685e255392", 0x2, 0x1}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000840) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0xffffffffffffffff, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x108) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xc8, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x14a}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) 15:27:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000080)='devtmpfs\x00', 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0xfffffcc8) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x1000000000000000, 0x1, 0x3ff, 0xc, 0x17}) socket$l2tp(0x18, 0x1, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x330e0000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000000000200"}}}}, 0x68}}, 0x0) [ 580.188490] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xd01100}) [ 580.221962] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x4, 0x1, 0x3, "4a2cc0b008bf7ef65ea23b038e43f54499613cf0676228978c174fe7ccc714a192e712d8135b746f8ebfccab8a98c1f2062c16d30e44a2672e484562739359", 0x6}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000040)=0x2, 0x4) 15:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ppoll(&(0x7f00000005c0)=[{r2}], 0x62, 0x0, 0x0, 0xffffff28) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000380)={"65716c000000a95b00", @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) dup(r0) [ 580.455195] tmpfs: No value for mount option 'evtmpfs' 15:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xfffffdfd}) 15:27:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000000000300"}}}}, 0x68}}, 0x0) 15:27:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) 15:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x80ffff00000000}) 15:27:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x800000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 581.167176] tmpfs: No value for mount option 'evtmpfs' 15:27:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xff, 0x5, 0x1, 0x2, 0x5, 0x9000000000000000, 0x7, 0xa45, 0x3b9b, 0x80000000, 0x80000000, 0x80000001, 0x200, 0x1000, 0x2, 0x1}}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xa0010000}) 15:27:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socket$l2tp(0x18, 0x1, 0x1) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x100000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 581.429940] tmpfs: No value for mount option 'evtmpfs' 15:27:34 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:34 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1a26841595b3b6189ee9946d7bf3132b7a1d14e66ee9eebab9193efb85696ab687ac7dad7d1e4d1c2d77aa0744758b7813c79d805c9a0ce4b105dba98a80aa431e410a18c7aa90f072f3939d8adf2996a26e560a", 0x54) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r3 = geteuid() getxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000600)=""/202, 0xca) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x2, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x7fffffff}}, {@mode={'mode', 0x3d, 0x3}}], [{@uid_gt={'uid>', r1}}, {@uid_lt={'uid<', r2}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fowner_lt={'fowner<', r3}}]}) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3f, 0x4000) flock(r0, 0x3) connect$inet(r4, &(0x7f0000000240)={0x2, 0xfffffffffffffffe, @loopback}, 0xffffffffffffffed) r5 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1ffd) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:27:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffffff, 0x541000) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f00000001c0)=""/203, 0xcb}, {&(0x7f00000002c0)=""/89, 0x59}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000540)=""/139, 0x8b}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000800)=""/150, 0x96}], 0x9, &(0x7f0000000980)=""/198, 0xc6}, 0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 15:27:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x1a0}) 15:27:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4000000000000000, 0x60000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x104, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) [ 581.602655] tmpfs: No value for mount option 'evtmpfs' 15:27:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000000034000"}}}}, 0x68}}, 0x0) 15:27:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0xa000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000340)={0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x1}}, 0x2, 0x6, 0x100, 0x4f7, 0x9}, &(0x7f0000000200)=0x98) mount$9p_unix(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f00000008c0)={'trans=unix,', {[{@fscache='fscache'}], [{@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, '/dev/dlm-control\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000002c0)={0x7, {0x4, 0x10000, 0x1, 0x3e4d}, {0x2, 0xff, 0xec2}, {0x2}}) quotactl(0x80000100, 0x0, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000007c0)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0x100000000, 0x20}, &(0x7f0000000280)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2000000, @remote}, 0x10) 15:27:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xfdfdffff}) 15:27:35 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffad, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x8) 15:27:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000001a000"}}}}, 0x68}}, 0x0) 15:27:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x3f00000000000000}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xffffffffa0010000}) 15:27:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000100"}}}}, 0x68}}, 0x0) 15:27:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0xa0010000}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r1, 0x81) 15:27:35 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x613e, {{0x2, 0x4e22, @broadcast}}}, 0x88) 15:27:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 582.262915] tmpfs: No value for mount option 'evtmpfs' 15:27:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x2a}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 582.319728] tmpfs: No value for mount option 'evtmpfs' 15:27:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000a00100"}}}}, 0x68}}, 0x0) 15:27:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xffff8000}) 15:27:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0xffffffffffffffff, @loopback}, 0x10) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x784235fa, "a957507e9eb308249860890e65297b545bb6cada899729864b885ee718e1b1ce", 0x2, 0x80, 0x8, 0x8, 0x1c, 0x2, 0x7, 0xfff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x8000, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:audisp_remote_exec_t:s0\x00', 0x2a) 15:27:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x5, &(0x7f0000000300)=[{&(0x7f00000000c0)="e4ca92cf31087433026fe93c4214f7a014cb81fb461ff24fcc099bb504600c00", 0x20, 0x39d757b2}, {&(0x7f0000000140)="97426c386d18dba160dcf3a8de864749466fa6cd286bbd52112b6779bd5fdcaf6f7baaf444bee1dc2890cb297523cb072414aec65d829cd6971adb46aecf4bdab96994cee5d805d98f590efa7dde8630caafbceb334773176406fdfd3357f29ac2133e97d741e01de474c0bfcd393bdd49fcf712f88292b8ac983ad7cfc3822564544932efb630f4a111f8fbb3609d771b619ded96be64093619baa0729dea366f0907ae2ea39a429e70b8df9c0b1095408ea0ba2a8e5f0b2b62da80abdcba19a2f176cfe276f4acc9896e8e98337b6bd1cbb1a3f26f1b2fc07e0408f99b17f7836f879fe246e4", 0xe7, 0x1}, {&(0x7f0000000440)="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", 0x1000, 0xe4f}, {&(0x7f0000000240), 0x0, 0x8}, {&(0x7f0000000280)="b34e911ff2529f88de7a0933c4c7f28c9b240bbbd59c409ac494c2dcc5090e54fd35a698f0fb09cf17ae84bb846661baadcb03b84346f9cd6e93340347c10d7d4e9493194c9b4035a75e40e6c45b3eb19af84080088789f8291119b3cf36b3e25677b13254a3", 0x66, 0xfffffffeffffffff}], 0x8801, &(0x7f0000001440)={[{@statfs_percent={'statfs_percent', 0x3d, 0x2}}, {@spectator='spectator'}, {@noacl='noacl'}, {@suiddir='suiddir'}, {@noloccookie='noloccookie'}, {@acl='acl'}, {@quota_off='quota=off'}, {@nobarrier='nobarrier'}, {@upgrade='upgrade'}], [{@smackfsdef={'smackfsdef', 0x3d, 'ppp0@system'}}]}) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0xffffffffa0010000}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 582.538106] gfs2: invalid mount option: smackfsdef=ppp0@system 15:27:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) socket$inet6(0xa, 0x80002, 0x80000000000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:27:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000300"}}}}, 0x68}}, 0x0) [ 582.582322] gfs2: can't parse mount arguments [ 582.583883] tmpfs: No value for mount option 'evtmpfs' 15:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x11d000}) [ 582.660422] gfs2: invalid mount option: smackfsdef=ppp0@system [ 582.660494] tmpfs: No value for mount option 'evtmpfs' 15:27:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x1a0ffffffff}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 582.773642] gfs2: can't parse mount arguments 15:27:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1b194bf42e85187cc689cc143b0af26c00b3ebd17bdbfda189972f82c6abcfdcf6cdda6e9819ff77d84312a3549501ebd3fdb430e25a3c07a232a1f24262ced6a6a07213a1e657898f5c4fc157ed19df9ab49b517758b09a4a517e6708c69d7535cf74cdc1ca41281ddf240c8af92f499c4e14f1e7f94335221c366b0996475bee96a225e0cba9f5a90c5cfc9fa23dcf0d2757b6035eead1a95ae939b7e95787b437dd0c106b792d0f10daaa6f6c08649910faf8dd9e70b19797ce975cc71049f7bf395911e87f44975ccd317c79869b2f0daf4d32da63455e7f24c8719e5f47d9b81fa168a001b679b5fcfec8e34243e3a3bb", 0xf3, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) r2 = dup(r0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0xff, &(0x7f00000001c0)=0x2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) uselib(&(0x7f0000000200)='./file0\x00') 15:27:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf0ffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x1000000000000}) 15:27:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x5, @mcast2, 0xd85}, 0x1c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x140, r2, 0xc02, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x28e}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x568b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 15:27:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x2a00000000000000}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 582.989042] tmpfs: No value for mount option 'evtmpfs' 15:27:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x200000000000000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x80000000000) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = accept(r0, &(0x7f0000000040)=@pppoe, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x553}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x50) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82, 0x0) 15:27:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xfffff000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0xfdfdffff00000000}) 15:27:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x800000000000000}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) [ 583.248218] tmpfs: No value for mount option 'evtmpfs' 15:27:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000200"}}}}, 0x68}}, 0x0) 15:27:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r1 = memfd_create(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000300)={0x7, 0x79, 0x8000000000001}, 0x4) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x100) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',ebtmofs\x00') r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) timer_create(0x7, &(0x7f0000000240)={0x0, 0x14, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_gettime(r3, &(0x7f00000002c0)) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000001c0)={0x101, 0x64, 0x1001, 0x7c, 0x1, 0x7, 0x2, 0x1}) 15:27:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x11) 15:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x80ffff}) 15:27:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x1a0}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a310000000000000000400300"}}}}, 0x68}}, 0x0) 15:27:37 executing program 2: r0 = socket(0x1b, 0x1, 0x3e) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000bc0)={@rand_addr, @local, 0x0}, &(0x7f0000000c00)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) getsockname(0xffffffffffffff9c, &(0x7f0000000e40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000ec0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000010c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001100)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001300)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001340)={'vcan0\x00', 0x0}) accept(0xffffffffffffff9c, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000014c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001500)={@remote, @multicast1, 0x0}, &(0x7f0000001540)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001640)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001740)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001780)={@empty, @multicast2, 0x0}, &(0x7f00000017c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000018c0)={'lo\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000001980)={@dev, 0x0}, &(0x7f00000019c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001ac0)={@multicast1, @local, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002240)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000002340)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000028c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002880)={&(0x7f0000002380)={0x4c8, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x140, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xe01}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xff, 0xfffffffffffffff7, 0x1, 0xfffffffffffffffc}]}}}]}}, {{0x8, 0x1, r11}, {0x264, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1103}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x9, 0x8, 0x1f6}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}]}, 0x4c8}}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@v2={0x5, 0x2, 0xc, 0x7, 0xe8, "87d6e316b04068b0d46fdc00e889a8b3641596caa5ed4e788c073e58013d806adc8476c1eabc49d63aa713484b91472dc41979971979808da4095fab45435b469257167eb0a5f14c073eec0c0d91218aa4c8531111f0e7ff8276afcca60ddd6e69712c43c522a7d78aae15c87599ae2702e212bd6420f38b9c2bfbd8bd67fc5010fb55a57e9730bb01e1f8591ea31eeabf710ea9ae410edc7099b1ba063560141aaa7b8e17bc4d196b33d9727d3c725048ef15c37f956f0edebf2fec0ea407f1eef6a4f63c8cc665e27df5e3a6bfede4b51f0b1e12c242c0b768f7e499ab302531663e5b3a2806a9"}, 0xf2, 0x0) r17 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0xe556) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f0000000100)=',evtmpfs\x00') 15:27:37 executing program 0: 15:27:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0xf000, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x0, 0x0, 0x11d000}) 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000001000"}}}}, 0x68}}, 0x0) [ 583.696638] tmpfs: No value for mount option 'evtmpfs' 15:27:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x330e, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 15:27:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x3f00}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:37 executing program 0: [ 583.773946] tmpfs: No value for mount option 'evtmpfs' 15:27:37 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x20000, &(0x7f0000000100)=',evtmpfs\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpid() getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e21, 0xfffffffffffff42a, @mcast1, 0x1a54}}, 0x5, 0x7}, &(0x7f0000000540)=0x90) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x200, {0x80, 0x4, 0x7}, 0x88, r2, r3, 0xfff, 0x8, 0xff, 0x0, 0xcf, 0xe882, 0x6, 0x4, 0x31d2, 0xfffffffffffffff8, 0x7, 0x6fbc, 0x6d, 0x40, 0x4}}, 0xa0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x8b67, 0x4, 0x3}) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x2) 15:27:37 executing program 0: [ 583.920926] ================================================================== [ 583.928536] BUG: KASAN: use-after-free in kvm_put_kvm+0xd7c/0xff0 [ 583.934813] Read of size 8 at addr ffff8881bc7f2690 by task syz-executor1/3133 [ 583.942632] [ 583.942653] CPU: 0 PID: 3133 Comm: syz-executor1 Not tainted 4.20.0-rc6+ #370 [ 583.951529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.951535] Call Trace: [ 583.951556] dump_stack+0x244/0x39d [ 583.951577] ? dump_stack_print_info.cold.1+0x20/0x20 [ 583.951591] ? printk+0xa7/0xcf [ 583.951606] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 583.951630] print_address_description.cold.7+0x9/0x1ff [ 583.975722] kasan_report.cold.8+0x242/0x309 [ 583.975738] ? kvm_put_kvm+0xd7c/0xff0 [ 583.975758] __asan_report_load8_noabort+0x14/0x20 [ 583.975777] kvm_put_kvm+0xd7c/0xff0 [ 583.985907] ? kvm_write_guest_cached+0x40/0x40 [ 583.985931] ? kvm_irqfd_release+0xd1/0x120 [ 584.011836] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.016347] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.020865] ? ima_file_check+0x130/0x130 [ 584.025031] ? kvm_irqfd_release+0xdd/0x120 [ 584.029378] ? kvm_irqfd_release+0xdd/0x120 [ 584.033736] ? kvm_put_kvm+0xff0/0xff0 [ 584.037659] kvm_vm_release+0x42/0x50 [ 584.041474] __fput+0x385/0xa30 [ 584.044804] ? get_max_files+0x20/0x20 [ 584.048718] ? trace_hardirqs_on+0xbd/0x310 [ 584.053098] ? kasan_check_read+0x11/0x20 [ 584.057270] ? task_work_run+0x1af/0x2a0 [ 584.061342] ? trace_hardirqs_off_caller+0x310/0x310 [ 584.066468] ? filp_close+0x1cd/0x250 15:27:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x1b, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a3100000000000000000f00"}}}}, 0x68}}, 0x0) 15:27:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) [ 584.070287] ____fput+0x15/0x20 [ 584.073575] task_work_run+0x1e8/0x2a0 [ 584.077479] ? task_work_cancel+0x240/0x240 [ 584.081827] ? copy_fd_bitmaps+0x210/0x210 [ 584.086099] ? do_syscall_64+0x9a/0x820 [ 584.090106] exit_to_usermode_loop+0x318/0x380 [ 584.094709] ? __bpf_trace_sys_exit+0x30/0x30 [ 584.099222] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.105572] do_syscall_64+0x6be/0x820 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x101, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link="73797a31000000000000000000000300"}}}}, 0x68}}, 0x0) 15:27:37 executing program 0: [ 584.105587] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 584.105605] ? syscall_return_slowpath+0x5e0/0x5e0 [ 584.105620] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.105638] ? trace_hardirqs_on_caller+0x310/0x310 [ 584.105659] ? prepare_exit_to_usermode+0x291/0x3b0 [ 584.105681] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.105704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 584.105716] RIP: 0033:0x411111 [ 584.105732] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 584.105740] RSP: 002b:00007ffeed78be40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 584.105755] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411111 [ 584.105764] RDX: 0000000000000000 RSI: 00000000007303e0 RDI: 0000000000000004 [ 584.105773] RBP: 0000000000000000 R08: 00000000007303d8 R09: 0000000000000000 [ 584.105782] R10: 00007ffeed78bd60 R11: 0000000000000293 R12: 0000000000000000 [ 584.105792] R13: 0000000000000001 R14: 00000000000004f5 R15: 0000000000000001 [ 584.105815] [ 584.105821] Allocated by task 3141: [ 584.105836] save_stack+0x43/0xd0 [ 584.105850] kasan_kmalloc+0xc7/0xe0 [ 584.105864] kmem_cache_alloc_trace+0x152/0x750 [ 584.105877] kvm_vm_ioctl_register_coalesced_mmio+0xe8/0x4f0 [ 584.105892] kvm_vm_ioctl+0x594/0x1d60 [ 584.105905] do_vfs_ioctl+0x1de/0x1790 [ 584.105916] ksys_ioctl+0xa9/0xd0 [ 584.105928] __x64_sys_ioctl+0x73/0xb0 [ 584.105941] do_syscall_64+0x1b9/0x820 [ 584.105953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 584.105957] [ 584.105964] Freed by task 3141: [ 584.105977] save_stack+0x43/0xd0 [ 584.105990] __kasan_slab_free+0x102/0x150 [ 584.106004] kasan_slab_free+0xe/0x10 [ 584.106016] kfree+0xcf/0x230 [ 584.106028] coalesced_mmio_destructor+0x1ad/0x2a0 [ 584.106041] kvm_vm_ioctl_unregister_coalesced_mmio+0x263/0x330 [ 584.106086] kvm_vm_ioctl+0x6bc/0x1d60 [ 584.106098] do_vfs_ioctl+0x1de/0x1790 [ 584.106109] ksys_ioctl+0xa9/0xd0 [ 584.106120] __x64_sys_ioctl+0x73/0xb0 [ 584.106133] do_syscall_64+0x1b9/0x820 [ 584.106145] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 584.106149] [ 584.106160] The buggy address belongs to the object at ffff8881bc7f2680 [ 584.106160] which belongs to the cache kmalloc-64 of size 64 [ 584.106172] The buggy address is located 16 bytes inside of [ 584.106172] 64-byte region [ffff8881bc7f2680, ffff8881bc7f26c0) [ 584.106177] The buggy address belongs to the page: [ 584.106189] page:ffffea0006f1fc80 count:1 mapcount:0 mapping:ffff8881da800340 index:0x0 [ 584.106200] flags: 0x2fffc0000000200(slab) [ 584.106233] raw: 02fffc0000000200 ffffea0006194788 ffffea0006fc5c48 ffff8881da800340 [ 584.106248] raw: 0000000000000000 ffff8881bc7f2000 0000000100000020 0000000000000000 [ 584.106254] page dumped because: kasan: bad access detected [ 584.106257] [ 584.106261] Memory state around the buggy address: [ 584.106272] ffff8881bc7f2580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 584.106307] ffff8881bc7f2600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 584.106332] >ffff8881bc7f2680: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 584.106337] ^ [ 584.106348] ffff8881bc7f2700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 584.106359] ffff8881bc7f2780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 584.106364] ================================================================== [ 584.106369] Disabling lock debugging due to kernel taint [ 584.112157] kobject: 'loop4' (00000000333f33bf): kobject_uevent_env [ 584.112188] kobject: 'loop4' (00000000333f33bf): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 584.154710] kobject: 'loop3' (000000001e2a05c3): kobject_uevent_env [ 584.154741] kobject: 'loop3' (000000001e2a05c3): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 584.181086] kobject: 'loop4' (00000000333f33bf): kobject_uevent_env [ 584.181114] kobject: 'loop4' (00000000333f33bf): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 584.187770] kobject: 'loop5' (00000000631cd79e): kobject_uevent_env [ 584.187797] kobject: 'loop5' (00000000631cd79e): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 584.219545] Kernel panic - not syncing: panic_on_warn set ... [ 584.219563] CPU: 0 PID: 3133 Comm: syz-executor1 Tainted: G B 4.20.0-rc6+ #370 [ 584.219571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.219575] Call Trace: [ 584.219595] dump_stack+0x244/0x39d [ 584.219614] ? dump_stack_print_info.cold.1+0x20/0x20 [ 584.219635] panic+0x2ad/0x55c [ 584.219649] ? add_taint.cold.5+0x16/0x16 [ 584.219665] ? preempt_schedule+0x4d/0x60 [ 584.219680] ? ___preempt_schedule+0x16/0x18 [ 584.219697] ? trace_hardirqs_on+0xb4/0x310 [ 584.219714] kasan_end_report+0x47/0x4f [ 584.219727] kasan_report.cold.8+0x76/0x309 [ 584.219742] ? kvm_put_kvm+0xd7c/0xff0 [ 584.219758] __asan_report_load8_noabort+0x14/0x20 [ 584.219772] kvm_put_kvm+0xd7c/0xff0 [ 584.219794] ? kvm_write_guest_cached+0x40/0x40 [ 584.219810] ? kvm_irqfd_release+0xd1/0x120 [ 584.219824] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.219836] ? _raw_spin_unlock_irq+0x27/0x80 [ 584.219866] ? ima_file_check+0x130/0x130 [ 584.219884] ? kvm_irqfd_release+0xdd/0x120 [ 584.219896] ? kvm_irqfd_release+0xdd/0x120 [ 584.219913] ? kvm_put_kvm+0xff0/0xff0 [ 584.219926] kvm_vm_release+0x42/0x50 [ 584.219942] __fput+0x385/0xa30 [ 584.219960] ? get_max_files+0x20/0x20 [ 584.219974] ? trace_hardirqs_on+0xbd/0x310 [ 584.219989] ? kasan_check_read+0x11/0x20 [ 584.220003] ? task_work_run+0x1af/0x2a0 [ 584.220018] ? trace_hardirqs_off_caller+0x310/0x310 [ 584.220033] ? filp_close+0x1cd/0x250 [ 584.220065] ____fput+0x15/0x20 [ 584.220088] task_work_run+0x1e8/0x2a0 [ 584.220105] ? task_work_cancel+0x240/0x240 [ 584.220122] ? copy_fd_bitmaps+0x210/0x210 [ 584.220135] ? do_syscall_64+0x9a/0x820 [ 584.220152] exit_to_usermode_loop+0x318/0x380 [ 584.220169] ? __bpf_trace_sys_exit+0x30/0x30 [ 584.220189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 584.220206] do_syscall_64+0x6be/0x820 [ 584.220219] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 584.220236] ? syscall_return_slowpath+0x5e0/0x5e0 [ 584.220250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.220266] ? trace_hardirqs_on_caller+0x310/0x310 [ 584.220284] ? prepare_exit_to_usermode+0x291/0x3b0 [ 584.220302] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 584.220320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 584.220331] RIP: 0033:0x411111 [ 584.220345] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 584.220353] RSP: 002b:00007ffeed78be40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 584.220374] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411111 [ 584.220382] RDX: 0000000000000000 RSI: 00000000007303e0 RDI: 0000000000000004 [ 584.220391] RBP: 0000000000000000 R08: 00000000007303d8 R09: 0000000000000000 [ 584.220399] R10: 00007ffeed78bd60 R11: 0000000000000293 R12: 0000000000000000 [ 584.220408] R13: 0000000000000001 R14: 00000000000004f5 R15: 0000000000000001 [ 584.221424] Kernel Offset: disabled [ 584.880684] Rebooting in 86400 seconds..