Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2019/07/29 09:00:15 fuzzer started [ 54.548380] audit: type=1400 audit(1564390815.540:36): avc: denied { map } for pid=7876 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/29 09:00:18 dialing manager at 10.128.0.105:46403 2019/07/29 09:00:18 syscalls: 2477 2019/07/29 09:00:18 code coverage: enabled 2019/07/29 09:00:18 comparison tracing: enabled 2019/07/29 09:00:18 extra coverage: extra coverage is not supported by the kernel 2019/07/29 09:00:18 setuid sandbox: enabled 2019/07/29 09:00:18 namespace sandbox: enabled 2019/07/29 09:00:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/29 09:00:18 fault injection: enabled 2019/07/29 09:00:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/29 09:00:18 net packet injection: enabled 2019/07/29 09:00:18 net device setup: enabled 09:02:47 executing program 0: [ 206.226020] audit: type=1400 audit(1564390967.210:37): avc: denied { map } for pid=7893 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=74 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 206.353523] IPVS: ftp: loaded support on port[0] = 21 09:02:47 executing program 1: [ 206.502159] chnl_net:caif_netlink_parms(): no params data found [ 206.583631] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.587970] IPVS: ftp: loaded support on port[0] = 21 [ 206.603052] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.611400] device bridge_slave_0 entered promiscuous mode [ 206.630821] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.638021] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.645597] device bridge_slave_1 entered promiscuous mode [ 206.682938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.694481] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:02:47 executing program 2: [ 206.726882] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.734984] team0: Port device team_slave_0 added [ 206.742721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.753303] team0: Port device team_slave_1 added [ 206.775504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.784399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:02:47 executing program 3: [ 206.920817] device hsr_slave_0 entered promiscuous mode [ 206.957902] device hsr_slave_1 entered promiscuous mode [ 206.998167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.012319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.031820] chnl_net:caif_netlink_parms(): no params data found [ 207.056744] IPVS: ftp: loaded support on port[0] = 21 [ 207.094281] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.100800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.107865] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.114677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.189881] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.196460] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.205243] device bridge_slave_0 entered promiscuous mode [ 207.226798] IPVS: ftp: loaded support on port[0] = 21 [ 207.237112] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.244040] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.251899] device bridge_slave_1 entered promiscuous mode 09:02:48 executing program 4: [ 207.313123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.328480] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.430512] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 207.436623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.488899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.500950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.509187] team0: Port device team_slave_0 added [ 207.514441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.543836] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.553576] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.563728] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.581495] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.590340] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.596852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.605107] team0: Port device team_slave_1 added [ 207.632497] IPVS: ftp: loaded support on port[0] = 21 [ 207.643347] chnl_net:caif_netlink_parms(): no params data found 09:02:48 executing program 5: [ 207.665875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.675671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.720179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.731176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.739534] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.745913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.773416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.781434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.795884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.804529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.812352] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.826177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.900908] device hsr_slave_0 entered promiscuous mode [ 207.937944] device hsr_slave_1 entered promiscuous mode [ 207.980584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.995039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.004184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.011699] chnl_net:caif_netlink_parms(): no params data found [ 208.030598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.051595] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.059298] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.066222] device bridge_slave_0 entered promiscuous mode [ 208.073606] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.080089] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.087361] device bridge_slave_1 entered promiscuous mode [ 208.089548] IPVS: ftp: loaded support on port[0] = 21 [ 208.121762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.132451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.158878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.166779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.177288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.185080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.203794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.215899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.249604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.260304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.268166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.276910] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.285628] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.292900] device bridge_slave_0 entered promiscuous mode [ 208.300840] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.307191] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.314612] device bridge_slave_1 entered promiscuous mode [ 208.338029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.346555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.367280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.380757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.389204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.396716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.404767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.422868] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.428990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.443307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.451734] team0: Port device team_slave_0 added [ 208.461266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.472243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.495257] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.503407] team0: Port device team_slave_1 added [ 208.508900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.533530] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.541082] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.551372] team0: Port device team_slave_0 added [ 208.564654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.593586] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.602533] team0: Port device team_slave_1 added [ 208.608935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.616664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.656299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.742257] device hsr_slave_0 entered promiscuous mode [ 208.788024] device hsr_slave_1 entered promiscuous mode [ 208.869767] device hsr_slave_0 entered promiscuous mode [ 208.908103] device hsr_slave_1 entered promiscuous mode [ 208.939941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.952601] audit: type=1400 audit(1564390969.940:38): avc: denied { associate } for pid=7894 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 208.990060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.996994] chnl_net:caif_netlink_parms(): no params data found [ 209.010811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.030571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 09:02:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x40080) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x4000100323, 0x6, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0xaee501de94d75963, @name="24474413017fbe7b2906c75d650ed3f7e2b80b33daedc45fcdfd1a21e0bf6ad4"}, 0x8, 0x56a, 0x4}) [ 209.049786] chnl_net:caif_netlink_parms(): no params data found [ 209.117385] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.170128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.171318] hrtimer: interrupt took 44608 ns [ 209.188989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.234336] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.241857] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.249497] device bridge_slave_0 entered promiscuous mode [ 209.257832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.264094] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.271211] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.278781] device bridge_slave_0 entered promiscuous mode [ 209.291300] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.297892] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.305321] device bridge_slave_1 entered promiscuous mode [ 209.313214] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.321132] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.329199] device bridge_slave_1 entered promiscuous mode [ 209.360683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.375977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.384918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.392009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.403058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.409518] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.421554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.431294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.451294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 09:02:50 executing program 0: syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) r0 = accept4$rose(0xffffffffffffff9c, &(0x7f0000000000)=@full={0xb, @dev, @null, 0x0, [@netrom, @null, @bcast, @bcast, @default, @rose]}, 0x0, 0x0) connect$rose(r0, &(0x7f0000000540)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004580)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000003c0)=@add_del={0x2, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r1, &(0x7f0000000140)=""/47, 0x2f) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000200)=""/158, &(0x7f0000000180)=0x9e) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x800, &(0x7f0000000000)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000300)=0x17, 0x4) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) socketpair(0x3, 0x0, 0x1000, &(0x7f00000002c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x5) [ 209.462559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.473600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.498094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.506972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.516033] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.522459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.545983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.560572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.570479] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.576860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.602745] audit: type=1400 audit(1564390970.580:39): avc: denied { create } for pid=7924 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.636621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.658786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.666381] team0: Port device team_slave_0 added [ 209.675959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.683616] audit: type=1400 audit(1564390970.590:40): avc: denied { write } for pid=7924 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.709461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.717569] audit: type=1400 audit(1564390970.650:41): avc: denied { read } for pid=7924 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.749173] 8021q: adding VLAN 0 to HW filter on device bond0 09:02:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x4, 0xbf, 0x100000000) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000600)=""/224, 0xffffffffffffffe9) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x421, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 209.770100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.784268] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.792686] team0: Port device team_slave_1 added [ 209.800409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.810840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.818413] team0: Port device team_slave_0 added [ 209.826594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.851177] team0: Port device team_slave_1 added [ 209.859833] 8021q: adding VLAN 0 to HW filter on device bond0 09:02:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x1, @empty, 0x401}}, 0x7, 0x5}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x6}, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r3, 0x201}, 0x14}}, 0x0) [ 209.867029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.874158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.886175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.900269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.913525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.921009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.932214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.940390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:02:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x94002) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) write$vhci(r0, &(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, "ff469f6150ce9e41c297d904ac6c04067d3f87b6b6b254d8d448e121985ab2143594fc7a11928fbe"}, 0x29) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x6, 0xfffffffffffffffb, [0x7, 0xffff, 0x401, 0x1, 0x3ff], 0xdd}) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffc000/0x1000)=nil) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) [ 209.966280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.983038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.997181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:02:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0x8000, 0x62f, 0x8000, 0x4, 0x7, 0x45}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x6, 0xffffffff, 0xffffe00000000000, 0x100000000, 0xe, 0x7, 0x7f, 0xfffffffffffffffc, 0x1, 0xab, 0x2, 0x9}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000140)="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", {0x7, 0x3ff, 0x3031735f, 0x5, 0x8, 0x7, 0x7, 0x1f}}) [ 210.036124] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.043537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.056645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.068747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.085343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.121410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 09:02:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000500)={0x6, 'syz1\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x8000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff9}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@audit='audit'}]}}) r4 = openat$cgroup_procs(r0, &(0x7f0000000140)='agrou\xff\x03pvocs\x00', 0x2, 0x0) r5 = fcntl$getown(r0, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000540)={@dev={0xfe, 0x80, [], 0x17}, r1}, 0x14) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r5, 0xfffffffffffffdf2) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)) read(r4, 0x0, 0x0) accept$packet(r0, 0x0, &(0x7f0000000580)) [ 210.144666] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.157372] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.166057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.230805] device hsr_slave_0 entered promiscuous mode [ 210.248954] device hsr_slave_1 entered promiscuous mode [ 210.287997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.295059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.302211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.309802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.320374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.326467] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.382643] device hsr_slave_0 entered promiscuous mode [ 210.437989] device hsr_slave_1 entered promiscuous mode [ 210.478430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.485755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.497987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.507319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.524182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.534413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.543000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.553597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.561976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.570298] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.576675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.583644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.591720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.599699] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.606042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.613079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.620943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.628689] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.635044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.642055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.649909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.657838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.665543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.672711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.684339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.699187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.706122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.714303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.726192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.740001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.747574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.755715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.764032] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.770450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.780289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.791245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.806661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.815399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.823413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.832900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.840877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.849336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.857165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.874493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.890230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.898767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.905869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.914786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.922881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.931021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.942815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.961015] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.967097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.975275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.987302] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.011262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.021864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.039266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.047908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.055491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.063942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.073135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.084936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.094717] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.112586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.124197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.133356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.158797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.170165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.176651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:02:52 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)='F', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xc03, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x10001, &(0x7f0000000100)=0x4) [ 211.207222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.230581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.239677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.245745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.253223] audit: type=1400 audit(1564390972.250:42): avc: denied { map } for pid=7954 comm="syz-executor.1" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE28BAAFF49629EC1CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=28817 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 211.305395] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.339887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.365405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.378157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.385314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.405906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.427324] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.441029] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.448438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.455553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.469114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.479270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.485367] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.500118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.506228] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.520607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.535594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 09:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x0, 0x2, @start={0x5f1c, 0x1}}) 09:02:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xc001, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000000)) [ 211.543526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.558020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.574260] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.580688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.590271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.604261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.624208] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.630669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.636568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.651147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.661038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.670748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.678720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.689996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.698403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.706397] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.712966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.722569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.739434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.747250] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.753658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.761593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.780527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.790350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.799731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.808051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.828485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.837621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.849433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.859241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.867167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.875196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.883137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.893475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.902166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.909783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.920963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.929834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.938436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.948086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.956328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.964059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.972788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.980945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.988688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.999935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.015981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.023579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.032018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.041223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.049619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.059147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.071340] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.078077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.085185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.093275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.102573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.109607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.125614] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.139392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.155320] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.178358] 8021q: adding VLAN 0 to HW filter on device batadv0 09:02:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0xe2, 0x4) syz_emit_ethernet(0x1009a, &(0x7f0000000040)={@local, @link_local, [{[{}]}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) dup2(r0, r0) 09:02:53 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='posix_acl_access\xacsecurityvboxnet0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syslog(0x2, &(0x7f0000000100)=""/197, 0xc5) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xad, "3f13e75f2760c55fb98b604e641d7a7b0e2aa7cfa1a5a22f88e265a3f982d98a59a07bc85d7feee1b5e0f5bf555597c7e42578418065ef7745bbfdc432218012f7341e053a136bc8abab23b10b4362e44550c02be6532faaf35e02d0a0e8d6c67d17d74f2f2ce2cdfb115c1b3d9a45ee71ecf1c60ffa80dc0f3a9cc3ca7d7cb52c941f7de620d188ba44a55753599c1d03a4bff77d45a149ecd7fb6b67c32d519b0bb35caee47403d608cf76de"}, &(0x7f0000000080)=0xfdf9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)={r2, 0x4c, "f99d5b4d859652d701bc602e583ecd2b29b7fbef50a18a0a57d46e84f25d278077ab4cc5ed515819310a916aefb2bb9bacbfbf47183797f3f920f733599eeed599d616e04866b1a6e2fca08c"}, &(0x7f0000000440)=0x54) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r2, 0x1}, &(0x7f00000004c0)=0x8) write$nbd(r3, &(0x7f0000000200)={0x67446698, 0x0, 0x2, 0x4, 0x1, "4711f30960feb7970647fd94e6dd83197e012a643ea1d2dd17b38b6ad4d0ad08df43238697618dd490530aabbb672c73fc510cdb7c590f3c473b70d46f0d9872764378ae120c42bbe9874b5b7bd8b15f4859f55e6abab43125b022ae41e7f8721c08a64bcd7f239aa5f91bf5bd108826ced258112765a9ffe5ab07e46b52d0755f064578afeda69280267bb03a454a6519157c10cc9385f5593109991796de4c906069999ad316f11d9564ef2e34b83637b27964"}, 0xc4) 09:02:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x578, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xdf, "620ece79c82cc8719fb06bc0f0e72d40aa9ea0c8cd96995a641bbe8a37c4591a9d12ae36d336cedf15087143d003a146c0e10e9d160bcd2af631907a65713f196aa70d272ea0a8c1d9caf9f8d80ef6de4dfee642962eb0d94a94e43578b3ca75192192ca91b5eb67799da62a1fac963644d6720b150665efeb0d722dac651362c112b85babd7195dfb3a53607e0f977bb648bfd8301adee8077400dcf614f7bd597352058b144caeb6fce6861a7755490cd115752ae377e5c218ea261aebc3222feed65443c81b3529e40bd1214ffd6f88e8ac60d89d46fa23fe6930ab2601"}, &(0x7f0000000200)=0xe7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x200, 0x5, [0x2d3, 0x8, 0x81, 0x401, 0x1]}, 0x12) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x0) 09:02:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0xfffffffffffffffe, r1}, 0xb4) 09:02:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@mcast2, 0x75, r1}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x1010, r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000000)=""/1, 0x1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f00000000c0)={0x40, 0x7}) 09:02:53 executing program 5: r0 = socket(0xf, 0x3, 0x100000000) write(r0, &(0x7f0000000080)="2000000012005f0214f9f4070000a0008000"/32, 0x20) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3, 0x2) [ 212.351754] audit: type=1400 audit(1564390973.340:43): avc: denied { syslog } for pid=7976 comm="syz-executor.1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 212.381637] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.407773] protocol 88fb is buggy, dev hsr_slave_0 [ 212.413097] protocol 88fb is buggy, dev hsr_slave_1 09:02:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") timer_create(0x5, &(0x7f0000000040)={0x0, 0x7, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 09:02:53 executing program 5: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8e, 0x1, 0x0, 0x6, 0x101, 0x0, 0x21c, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x2, 0x7}, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 09:02:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @remote, @netrom, 0x0, [@netrom, @default, @rose, @remote, @null, @rose]}, &(0x7f0000000100)=0x40, 0x80000) 09:02:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 09:02:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b0400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) 09:02:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x7b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xa, 0x0, 0xa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x4453, 0x0, 0x6, 0x10c, 0xffffffff, 0x297}}, 0x8) [ 212.876791] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:02:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x32, "0979dbed339af1ff6c5db525e726ef3bc82a2eb7eeb2519c78b27772de805c2ad34f47de322b225719b1b0b5f096a037deb4"}, &(0x7f00000000c0)=0x3a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x9, @empty, 0x1}}, 0x0, 0x7, 0x6a3, 0xfff, 0xa1}, &(0x7f00000001c0)=0x98) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x8) 09:02:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:54 executing program 2: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x4000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x286200, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) pipe(&(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=0x2, 0x4) 09:02:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="910253e93e1e435a00000200000000001c140000fe000001000000000800130000000300"], 0x24}}, 0x0) 09:02:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="090003000000"], 0xa) [ 213.203751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7742 sclass=netlink_route_socket pig=8044 comm=syz-executor.3 09:02:54 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) 09:02:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x800000000000001, 0x3, @raw_data}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xeba5, 0xc000) ioctl$SIOCNRDECOBS(r1, 0x89e2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) 09:02:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x800000000000000) process_vm_readv(0x0, 0x0, 0x173, &(0x7f0000002780)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='%posix_acl_accessppp0/:$^selinuxmime_typeproc{eth1GPL\x9euser{cgroup{user)\x00', 0xfffffffffffffffe) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"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"}) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 09:02:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x200000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x1fe, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8980, 0x0) 09:02:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x80080, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@access_any='access=any'}, {@afid={'afid', 0x3d, 0x1f}}, {@cachetag={'cachetag'}}, {@version_u='version=9p2000.u'}], [{@fowner_eq={'fowner', 0x3d, r2}}]}}) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x0, 0x4, 0x81, 0x4, 0x40}) getresgid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:02:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @multicast2}, {0x6, @random="ed5fa216fd7f"}, 0x0, {0x2, 0x4e22, @rand_addr=0x401}, 'ip6gre0\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="9abdae3b62779770d9a3bbd4a8b8d8bb5f69ddb300e18645218c9395be9786446fbe444e36b1acb7dc057c3e4f0843a6700eacb14b5f094027f1eaaba7baaf0235813327e6453acc14aeb8e0e393fd1d4376caeaf24238f39c08b7b475b26755850afe783d99f89d8cfd3dfb87de2d249908478ffcb26386eb3f352ba92255383338dc3af58b7be4c3de8c702801"], 0xffffffffffffffc0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 09:02:56 executing program 3: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000880)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="109c3e2f2f627551202a255e2f73656c6620767661830053cc9b0a0272c134d22652da36a2412a5521"], 0x26) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300)=0x4, 0x4) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000003c0)={'security\x00', 0x1f, "2a889e51836b0691ff6cedf1afc2ca683a779d114552c1f1f2dfc202b3248c"}, &(0x7f0000000340)=0x43) read(0xffffffffffffffff, &(0x7f0000000080)=""/85, 0x55) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000240)={0x100004, 0x5000, 0x1, 0x3, 0x1ff}) pkey_alloc(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000780)="11dca50d5e0bcfe47bf07034442caa") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0xe3e}, 0xc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x1010, r2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) 09:02:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x800000000000000) process_vm_readv(0x0, 0x0, 0x173, &(0x7f0000002780)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='%posix_acl_accessppp0/:$^selinuxmime_typeproc{eth1GPL\x9euser{cgroup{user)\x00', 0xfffffffffffffffe) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"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"}) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 09:02:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1c, 0xb490759182f304a) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000040)={0x8001, 0x2, 0x7, 'queue1\x00', 0x2dc6}) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', 'eth1eth0mime_type$trustedsystem\'\x00'}, 0x26) 09:02:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:56 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) 09:02:57 executing program 5: io_setup(0x80000000, &(0x7f0000000000)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0xb}}, 0x20) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000140)=0x8) 09:02:57 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x66, 0x40) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = gettid() r2 = syz_open_procfs$namespace(r1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000400)={0xa0, 0x19, 0x1, {0x401, {0x0, 0x4, 0x6}, 0x10, r3, r4, 0x4, 0x9, 0x9, 0x5, 0x1, 0x80000001, 0x1, 0xf7, 0x179c, 0x6, 0x3ff, 0x8, 0x9, 0xd90a}}, 0xa0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000280)={0x6, 0x6, 0x6, 0x3ff, 0x7fffffff, 0xfffffffffffff141}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="260001000001"], &(0x7f0000000040)=0xa) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r6, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000100)={0x1, 0xfffffffffffffffc}, 0x8) fchdir(r2) 09:02:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200001, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000040)={0x54, "f6c4f3df376adec32f84aecec1635eaa4c20d1c98dd676f096079707522b4bcb15d85184e587b56515ba32d07b1d23111a8148d1ef52537c8b5d6afa1634a0d43500f2908e1ddb84b778aa4cc1edb89f4d5052de95c8fc49c02c5d6778e4ec949d23e937b8cf503c494c10a5e6847de5758f6774f3974796129bf1e07ecdc944"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) recvfrom$rxrpc(r0, &(0x7f0000000100)=""/48, 0x30, 0x2000, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x24) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)=r0) 09:02:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$netrom(r1, &(0x7f0000000000)="5a5cc1adaaae060fdafa7013d49f2d4c7543c740d7a7a4c8c4cf8e6e58379a50d6f6e6a72b46e65b62740757a6094cad2d0eb891f22185f430665bf362e02e93717a20ddf3ef359adf3aaef1a3d3c1033869070e161db91a328fdd71c746fce6f86cbe382ff01fdc6aef26e625ce45b18d6d147aaab963", 0x77, 0x4000001, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@default, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000140)={0x6, 0x5}) ftruncate(r2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000200)=0x2) sendfile(r0, r2, 0x0, 0x0) 09:02:57 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)={0x5, 0x3, 0x0, [{0x10000, 0x80, 0x9, 0x6, 0xe1, 0x7, 0x7883}, {0xfffffffffffffc47, 0x1, 0x200, 0xc5f, 0x7, 0x7, 0x8}, {0x4, 0x7fffffff, 0x3, 0x5, 0x101, 0x4, 0x1}]}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x8000) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x9) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0x81, 0x0, "2a31d681a9db9ab66ea53ee1b0d6fc6e689ce8b28ceb46b1d80810d409db6acd4bf93e739318a3d77aff8e51475cc82946805c039ab45399def26eaf7db73ffa5663ff2a7a5b7ef7536dcf82c3b9c4735f0d1dae3abc908e9b7c41327d3a08672a48a49f4bfa94319ed0d1ba86c9839bfc5348fa4002f41415"}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 09:02:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x800) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) r4 = openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xffff) 09:02:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0x200, 0x4) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x5, 0x9}) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x5, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:02:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x800000000000000) process_vm_readv(0x0, 0x0, 0x173, &(0x7f0000002780)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='%posix_acl_accessppp0/:$^selinuxmime_typeproc{eth1GPL\x9euser{cgroup{user)\x00', 0xfffffffffffffffe) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"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"}) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 09:02:57 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n\x00\n\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') 09:02:57 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x440100, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg$alg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x9, 0x80000) poll(&(0x7f0000000140)=[{r0, 0x4000}, {r0, 0x20}, {r0, 0x112}, {r0, 0x4}, {r0}, {r1, 0x440}, {r0, 0x20f5}, {r1, 0x8102}, {r0, 0x8000}, {r0, 0x14}], 0xa, 0x7) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20000) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000001c0)={{0x3, @name="f335300d7291817f4881217a08615953450063c04856bb08c58e735e4b408c2c"}, 0x3d3, 0xb, 0x7}) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x8, 0x8000, 0x0, 0x400}}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)='6', 0x1}], 0x1}, 0x0) 09:02:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {0x400, 0x1, 0xae, 0x7}, 0x3a, [0x2, 0x6, 0x6, 0x2, 0x5, 0x7, 0xfff, 0x8, 0x4b, 0x6, 0x8, 0x4, 0x6, 0x7fff, 0x3, 0x9, 0x7000, 0x101, 0x2, 0x0, 0x3, 0x9, 0x6, 0x101, 0x8000, 0xe4, 0x0, 0x1, 0xb9f5, 0x6, 0x0, 0x1f, 0x8001, 0xeec8, 0x8, 0x694, 0x8, 0x9, 0x8, 0x8, 0x6, 0x0, 0x2, 0x9, 0x0, 0x7241, 0x95, 0x8001, 0x8, 0x0, 0x9, 0xbb, 0x200, 0x6000, 0x2, 0x1, 0x3e5a, 0x5, 0x4, 0x80, 0x3, 0x4, 0x7ff, 0x8], [0x5, 0x3, 0x4, 0xfffffffffffffff8, 0x20, 0x3, 0x0, 0x4, 0x47e25172, 0x100000000, 0xe080000000000000, 0x9, 0x6, 0xfffffffffffffffd, 0x4, 0x7, 0x66a8, 0x852, 0x1f, 0x80000000, 0x9, 0x401, 0x1, 0x4b, 0x9, 0x8001, 0x6, 0x4, 0x3e2, 0x9, 0x7, 0x7ff, 0x10001, 0x7, 0x4, 0xffffffff80000001, 0x20, 0x8, 0x100, 0x8, 0x5, 0x8, 0x8, 0x29, 0x80000001, 0xfffffffffffffffe, 0x1f, 0x5, 0xda6, 0x4a, 0xfffffffffffffffa, 0x3ff, 0x0, 0x81, 0x5, 0xff, 0x97d2, 0x7, 0x2, 0x5, 0xfffffffffffffffc, 0x5, 0x7f9d, 0x8000], [0x1, 0x200, 0x7, 0x6, 0xffffffff, 0x31c4, 0x8, 0x2, 0x8, 0x10000, 0x3ff, 0x512, 0x1, 0x8, 0x1, 0x1, 0x10001, 0x1, 0x7b, 0x5, 0xf06, 0x3000000000000, 0x3, 0x0, 0x7fffffff, 0x2, 0x7fffffff, 0x5, 0x6fa4, 0x100000000, 0x8000, 0x3, 0x4, 0x2, 0x1, 0x1000, 0x9f, 0x8, 0x3, 0x6, 0xed0f, 0xe5f3, 0x1f, 0x80000000, 0x5, 0x4, 0xade, 0xa601, 0x7, 0x2, 0x5, 0x7, 0x5, 0x5, 0x0, 0x770, 0xfffffffffffffeff, 0x4, 0x4106a6b5, 0x8, 0x51d4, 0x8, 0x1], [0x9, 0x2203, 0x6, 0x3, 0xffffffffffff7fff, 0x8, 0xfffffffffffffff9, 0x6097, 0x3, 0x8, 0x2, 0x81, 0x0, 0x21e9, 0x4, 0x5, 0x6, 0x9, 0x4, 0x5, 0x7, 0x20, 0x2, 0x0, 0x3ff, 0x1000, 0x10000, 0x8000000000, 0x4, 0x9, 0x47e0, 0x2, 0x10001, 0xfffffffffffffff9, 0x7, 0x7c2f9e7, 0x0, 0x255, 0x2, 0x1, 0x0, 0x7fffffff, 0x9, 0x618, 0x400, 0x80000001, 0x1ff, 0xfa9, 0x0, 0x8, 0x5, 0x10000, 0x2, 0x8, 0x5, 0x5, 0x5, 0x1, 0x8, 0x3f, 0x3, 0xfffffffffffffffd, 0x7, 0x33]}, 0x45c) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1}, 0x8) clock_nanosleep(0x3, 0xfffffffffffffffd, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x0, 0x5}, 0x2a3) 09:02:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x898b, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d04, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x3, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0)={0x202}, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') 09:02:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x0) getgroups(0x1, &(0x7f0000000080)=[0x0]) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 09:02:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x4001, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) 09:02:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x81000000, 0x7ff0bdbe}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x7, 0x8, 0x4, 0x6, 0x8, 0x6a, 0x4, 0x1, 0x100000000, 0x6}) 09:02:58 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x301001) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x2, r2}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(r3, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:02:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x3ff, "8bb0fc9151744e74e9ed76bca0ee40a6a4b0b356498eca08bfcb8e7962854a31", 0x2, 0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0xd, 0x8, r2, 0x0) fanotify_mark(r3, 0x25, 0x4000001a, r2, 0x0) 09:02:58 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9, 0xa801) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000000c0)={0x10000000004, "7a2aa72b883a9e587d73c3d8b688f2262b890add0383eef6c99f8c6947faaa34446d87dcab1a1c1f1f3f2366bf956cb6e3056c84593e82974260f28f6fa6af63b1e224851e8cb4dfc5ce32669d31180634edb4975f53172794d6aebf1d372c826d9cb2146e9807b5d6ed6f80c011f90d100af3d3ddddd9f018b2e78dffb623aa"}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x5f89aaec, 0x3}) 09:02:58 executing program 4: syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9534, 0x100) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4}}) socket$caif_stream(0x25, 0x1, 0x1) 09:02:58 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="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"/4117], 0x1015, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1000000000, 0x1) 09:02:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100000000022, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) 09:02:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x81, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x1ff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4800, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x9bc}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0xffff, 0x2, 0x10001, 0x9, 0xe2, 0x800, 0x9, r2}, &(0x7f0000000400)=0x20) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000440)={0x105004, 0x8004}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioprio_set$uid(0x3, r5, 0x8) ppoll(&(0x7f0000000100)=[{r1, 0x102}, {r1, 0x1081}, {r1, 0x80}, {r0, 0xc000}], 0x4, &(0x7f0000000180)={r3, r4+30000000}, &(0x7f00000001c0)={0x3}, 0x8) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 09:02:58 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x60) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x201, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0x400, 0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x2000fffa, 0x0) getsockname$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) ioctl$KDDISABIO(r2, 0x4b37) 09:02:58 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="00fb15051ff325a5734b7dfa8ba2debec079e2b9b4c09d70db16703bd7f366a002faf8c4c9596238c711dd15c21f1d12ad906dac993b905fe92d7e50c24d6d4e548b3da83d4a1028118498e173e44f8df66d96d8f69598089659d65a5ce417cf8d0b08eebd5cf67bf70bbe0840508283419fad49bd2d4c6fd8eeab78e03b3875deb4ea557b86060b8bf82ee14d3a8befe4d8adc74c20c50f08fb4df3c01852be3f5bfcf49ea1e817071cdd5928c838646df1931fb3b84a137565ef17c394d5afc6e0253427258eae0a0b3ab7fad0d3f6d0ea52dcd93e5a3d591b37fcd06e2d7ed2d571bbe7777ce8695cb3cbc9c9bc4e2c7f51fe5c46c9eaaa1a0268020e1a0ebafa30ced5148a73fb8b361f080cc35af4d2e7fbb19a48a4982569abc3e3c5d3823ce54c7e760185f09a127a765ef64c08fa4793ab624dc8755e5b9f481402dddff666592a44681450040a85fe74f16028166828e4009b1db117c670ad897cacecdcb073d7467342037d542f774fea8d610ce6bdd933536d86e5ce5e3f2405855d1959065368de206cd9e5b36110ced5a80d5c9bec8d9ff90c5502695298e475b9eadd8ea88f914e104ad0e57b520aa1e920216bf8449c7075ad7f841030a3bdedb5b192327ae027093e4df20f060983ca45938374ccf9d3d974f379ad9f446445214fd817be86f236fa45d01d021c2657845eae72fa6856b286bc259d1814d203cfa764d528ee284eaf6525b4a5d2c01eca9b023eaeba28e8269f05176c39102d3685c1a989d4e815cd00c594b4226cc16ce6d0db013ae2457d7bc35e1e69d06edb19551c5075ffeefb0cbce2fa8b10da01ea7731da87281708367e24525a555c9e0a8ece584b18183db9a52f6e025f66a17fe53374b64e5873b92b22def0ec8859d0b0173b6c1b7f63fb907d5c36b216cac6f241e4c7c74deb29a700ce5f2261e5b599e5fcb5b07ea536764ea125dae24fc3d424409828a8e7a42cc9922198acf10fdfc8efc0937c33b5bfd493b4e55c9bff6fc07ee9b816b5b62d2d487ce737b59a0f097ad884cb075641b3388e293df2e99bf8dcce8fee83ed05e96fc15b815378fc4f5a116f738fdfe5edd57d81c496ef5a1c203c648e3ec628b9895498a044fec228cc5cc43423dd9ad6ea6309fa80125fff04c62e034dc9d034c133f4413228ce4857eaa43ef948458c1b6d954fbfda759ce63a201af1640ecafc08460a0bd0bf8cbb4d82b34d283f8ae7ad4f28439abc2816fce43e82e87d88f541849c4bedfd5c35faa7e86bed2f8a192af9e6cfed7c126404e17ada0343a5803915a97d24f137aaf817cb5870271bf22e8739ca0e9a9a811a67c74415e3ffcb4e12b792c29a1a97829ba6fd171c7cb42083a493afe8121c5c47794a92f5e4da1912ffb5a152d79e9f5691fb68173efc1d25f59350869ca874e5d9ce71a8da97ad48131a81912a8a2bdfd9bf696957f310ab7ca3be7141eccb871df313ef1691926b37762922d5fd4845a2db30d62fc20c1fde34c7728f22a03539289c8b3a1b4ea82b49582a1e86f6fd28481ee6d351e78a799fe09ac8b1ae9c2afa1ee65da1ee7065f724af9e8b0e89cf801618b39dbc2710a50d0f6e46e435a953523facc4f8da85ae054346fdfe12b13e487c32aa6102f1831cc9ff97173f24632e4c4ef3e998d4002509cc8863f2dd8696e53d3190141793f555cbbed30f2002d6947a76488a264458ddf2e69a32a481e94552022bb4b33678f60fdd7443c6247f37dcaa74db0f521b8d2fdcc6a8e3369f65ec41bba269e69e1f7f0baa2d36835159f28a1045bf4a00729097d7efa5d1c2b2d4c67eeb33fc798bbd9c8b828661027f47bbd3b3e882ca77ef0636e5e9a1bfb55efa58095e1eabaa44d47843d1ed67a66b3c8f694fc4c9448b9b14e55107ec15e480164e075695ad69ddf29c30f5da20222c09e00cbbdb23b207545141d0daef9cc795a8d0a208365d6b0e6836dbca0b185886ee292a0fcef35b980d04470c2b025f7a0e7c3e659fa23419526421e93b55396ca8bb67bb893958ae75c1ef07a87ee3419461e146779b1fe75381111841875d4941617c28c570cec10181f4efcad8b48dff723a9487c800a034d42b0978ce46fc8fb35325658878caf0562a2861b2b6adb880908c3136ac00b7df8e2fb73144b1e3bd5b152559491944c8b79db92036a0f4448b981229225a71093d535d59d1de9a68e71dfc2f514c7395a2be49f9924dc897c39bdc76a5a889bc88401547596370485b3cd09fd825ffdf7a614d803aae3744e7711158a61ca50fdb33cbeea3e97fa6fa6740290d9c63de1cc1613e1540f9f69e4e465b293076263e18209277f86bd892af2714913281f7587c004440f412284579b7f93db3c32b8a3e0a544b7e61e2ce25f0184215b31a15d08665505752065c562bee307d5e134dfe9078fefa5948ff9e6e87412df6c1c8f64eeadbb088ee2574034a1ed304477ff2017b16fc09311d9b96784b1c6a336b43499c327548dda73dbe39889ed4bdde8e1b3e384d92f6b220a048c9a156829e623fd8341b455d33a39f4b9da1f737ae52cf5ea220e64647b64cc5609a5180da232e6cb9fa1795d488c6d9a495129715da9af46d6d5d1ab350cbb93d4e8cc05cee2c5602fbcd56e67abbdb4a065c8231d354d8917f6e82445902a82f95c277d28e07916c8f1c7c1f8625ddb59023c5e09c091d11c8287cc1153e4d920e1a18e5f4761bea81578a833df4fc8dd4046f5fffe83dd4aa44d6f18a05520e2205ca17a0238a6a9985b7777b8fcd0ade45a9f536f2b26f30630ee18008324382be2eee3d9a580ea7cafc5035fbd996a964d28cd30ea671c9d9b3fdf4685ee32bd84c54abf561f525794797bc3ecb919d818c1da6988209da30b099307717e8fe5fc4c4870cfe7fcdae743d29bcc0301d23689ae0e99c21767dc286f9146e0c9e23eb26782a84eba29320dace7e4d66946f7c8a53f2756948ad6bba39113ea394eb3cc0768d50a125eeeda7e48778baf42e1bef131f7108e6b9286b0bd304f58fce141feaf48b7985c4f91a56822403a19fffca30e7d87007f804991cb577292926c58329959b6ad960ec189d8ce4f61bcba258fb3bd07e5bc9b2c654ddcd228cb47ed1ac7f22eb0cee2b4802e2ab6fb331e0fde28ec774ea3f801fb8a59d696ebc626a567407f26927025d28db3263baa8fd460ecf12517a7f5dab784a8d0c18a1bc4e8c184f9b83f11e2cb5eea512a657638b5eff40df5708476d87d580e045b8965ca30ce9da5ce18d06c41fa7944712adc254ff0bf9d916ae13abb1feee27deeb5ee8cac44caa64a3378944324111e5a2de27f34181f4d3b0bc7146ca69d1c7dabfd3ef24eab22655a8787399dc7851cacadbb5c59d341ba00e472d511a1076cd7d2fec538d4e44edcc0b5770a6ecc67d66ef4997ab5fcc0bb0671ce2bf54227a23f99ca0d2889ccc8c5ff55a0c3bc13ba01d1e0308c8f4143de357c93382db279085513ecc4bb2af2c822f28d37e0fe552258411a2598e33844aab1240312a036e0574fb5790675f0644965a2d8d339cfe747385d01be5e8179c756d407dd28ef1bd29b993a804039b9f74d761108800bc37c9edfadf59e3a83107fcc717716e03aee86ada650e80c3fd54e05e26eeadcd4e557c1a3e6bc20d0ff7622a537500ea5cad0eb3c3d666e30e8448a752fa6abf6d8f3c8d265d61979fe7275e195e394dd389e966fb3c6a6dfa3dd868ea5de5815856f9ff1b63bf851f8f5c983c3c1651d7da35934ca959cacb085d6e3d7911ad66cb0dc90a10cae6e07a640fc9d7ecf5907334393f7fa7da2fb482772fd1accd156e06e980f357059d9e99eef87881b22d6ebf28f6b59bf8c45b11bd629dcb3bb0f6592485741dbb008624b7a2922ed046b0fd966653a889076fafb3df31f53456dde4024f94007bbcbbbf845353b7c6940fde5f3107fe86a4816b880b202a892c8ea8155c5bcb57786c966415cf59ac3c59b5f9e90ba2e58bdc77aff9f86e5191755c551ae62e38689abe4f1b885904415648e54240c8ebe8415a1cd250bc0fb96ffe88332181de2e9b9161480f49f7d8bd2bbf7f458a168544faceb57dea984d1469406e42aaf1427b1e1d2181b9888d423155e0a86984a4c724a3aaeafe6b51e3d30fa9fabc047bc9f6854c29d8fa782b18b72ead47532a13bb76f56cb514e9d1f5290cef3c1821f91d533e099180bd3a59b810d59cd079377b1140c2425c67f30bf44496c4e325157622342f1bfa270384a86873412912712d117e1ff81e19dd5c5d63720310a5ea2e03d55a54eed0f7b06c9f1b21607116c8fb458ff3d4e49718a6544544e1dd6db4ee6433b0afdb6b5af4c70c884d86a0401573fbe27f314dfc0e871c90ec919e1da8dafd6774c58dcdedbc79ec72cec3c84b83b887cd78c72663cb2a5865615682d8ee60427a387302a78d37bc215305fda1e949cb80c0c5b70b1962eebb1e810c113f24809880b8eece4fef06a84623da440cce4e07de095d6fc0a3b6797b07f17719abd45b185f9797e510decb88c470487fb7e9458ab4b93e158f45e63b5272d5d42eba899ed238f066775c3656f96208b0248bead7b63a751bd05bbc60d5cfb84e56141a379c87589e9d608feb8384b39b46dc81c635cd8eb8325922a37680f7e96b1589924e179bdd0a4d32c428615ed582276a5dd7e13060f721bfff0b05c073c6412143a4c00e5cf03d093def2b168c306e60a6358fdf69e5c788d4ab58e3a7a1cc28302fe3626230a6975b4052fdd9cf31bd51aa901c82bdf5a92e8e471b9e3a7f1bdd5727586bc9b0fce6cddf8df819ea6e08e0885f02588e358eea69133143f507da76bfa016bb487a989531050aae76110edd0e08b47d276f430572f5cd65d3905d26ef9fb0898f9fbbd523c4c8d6ba8dca17e7cbb867ee0c661925b958c8aec103b57338839fa6cb2a36202752bec7089d0713a73310699fb27416838a6aac192d080c1b1d85540083847879a24cc165fe0aac30535aa2dc58e209d0dc734154acdeedfb3cff8684355fec75649f80fe5a8777238b19236e2ce27ca0676702e4a5b790f106fcc79af67a1d4683b623a9154e9905a521d3631fb3116046a72b96642addf853aa0ed9f902bdd603a0bfe6068c8c47d565404c818a4428572ebe02b502172f37a31e67c0f7898cab920f63b3f5fd7b9db0ab8e699bbb43c0a8c9c5d962d54f6c8aa615d6cfffdd0f13c22754d68547bda6a7d918b63e0b0371223c9edbcbcb81a1f0f6320b51f5ad54334b57848abac908eef0f53dae12250a50f200cdbe74027488421264bb0f0224496f87bac08d9b725ac44c36485f4cd35747c08bd6629639b9b0c28cb82251d8718b238a78cdbed4ffcf0775fc912476a7dac495a2914031252ba1c92b8888c6b9cb08661d028b81e6c2d7a835c1a41e281ed19378dd9be85079678eeb2dc4f351d99bdf2cabc161b82870c6336b9c97d05b469ca737a306b0bfe7a367ada72229f1cc32b9952aadcdb25079f9a642182951341d28695123970574e3e81aaa7e991cd99633772759631d72c6b7fd53ecb4520873045a6bdbb9e87d95b148742f096ffa69423e3533137bc12eb2a67edb3cf3573839e777633e031a6ab318db342e73e62ff84d89774b1e847927f02f2c7010a27edcf6837a04d5bdd4cba62b0f7959d3892dc1cd90a9172c7c77ed53f82b23e6475bd748e3ecf35a7e3c520dc2e46625cf948be0bea8fcb5348186882569cfb1122a28564e73baa52a39c468df0472f1ab605af82f3e8c45c78283513687bc00"/4117], 0x1015, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1000000000, 0x1) 09:02:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:02:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000840)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@remote, @in6=@mcast2, 0x4e21, 0x1, 0x4e23, 0x1, 0xa, 0x0, 0x20, 0x6c, r2, r3}, {0x5, 0x7b5d, 0x5, 0x0, 0xce, 0xa9, 0x100, 0x7fffffff}, {0x2, 0x2, 0x7, 0x7}, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0x32}, 0xa, @in=@remote, 0x3502, 0x0, 0x1, 0x4, 0x12, 0xffffffff7fffffff, 0xa2}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x82, 0x0) bind$xdp(r1, &(0x7f0000000340)={0x2c, 0x4, r4, 0x3b, r5}, 0x10) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) 09:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffe6f, 0x0) pipe(0x0) pipe(0x0) listxattr(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff46, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs={0x2000000}, 0x6e) 09:02:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000007f000000000000000000aa27"], 0x10) 09:02:59 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x420002, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x80001, 0x0) 09:02:59 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000100)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x3f, 0x8}) umount2(&(0x7f00000001c0)='./file0/file0/../file0\x00', 0x2) getcwd(&(0x7f0000001740)=""/118, 0x76) 09:02:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair(0x15, 0xa, 0x4, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SIOCGIFMTU(r1, 0x8901, 0x0) [ 218.238595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:02:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:shadow_t:s0\x00', 0x1e, 0x2) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x141081) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000002a80)={0x4c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000093bcaf435253b5ddb13beb126c22de785294fd3ef25d0139c1fe60e1cb361ae6266bbb7d6441715c255b9a79e1fbbf8415e13c367951b387d433598b5821ff8aeb687bd7ba4d5a898d7b27cd45a1b6df088a7b0286e5842e9dfd2880ffaec9f97c9d2c95960537d69b139d00000000000000"], 0x0, 0x0, 0x0}) 09:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, 0x0) 09:02:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800001, 0x4002011, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) ptrace$poke(0x5, r4, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003d80)={'team0\x00', r5}) [ 218.454906] audit: type=1400 audit(1564390979.440:44): avc: denied { relabelto } for pid=8259 comm="syz-executor.3" name="UDP-Lite" dev="sockfs" ino=28505 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shadow_t:s0 tclass=rawip_socket permissive=1 [ 218.459908] binder: 8259:8260 unknown command 0 [ 218.485231] binder: 8259:8260 ioctl c0306201 20002a80 returned -22 09:02:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x6, 0x100, 0x9, 0x1, 0xc0d, 0xfffffffffffffff7, 0x0, 0x3690]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x4) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) 09:02:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000200)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0xa) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @initdev}, @in6=@empty}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x38e, 0x400000000000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x3ff, 0x4, 0x7, 0x8}}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 218.599129] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 218.607583] audit: type=1400 audit(1564390979.440:45): avc: denied { set_context_mgr } for pid=8259 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 218.717121] audit: type=1400 audit(1564390979.520:46): avc: denied { map } for pid=8262 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29333 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 09:03:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3eb6000000010100000000000076abdebbd30058b00012000800000073eff45a98900c3bb37795c9a1a279aa7b3f3fd89c8ff5f8ef9fc66d99d76195e9430d0c7d7e05b5473ec1437fe480050f4cb8afc08d5f920b479a36e476fe5e30f1a7de0c150e06", @ANYRES32=0x0], 0x20}}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0x8001}}, 0x1, 0x1}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @mcast2, 0x101}}}, 0x84) 09:03:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000100)=0x54) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200bc0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) recvmmsg(r4, &(0x7f0000002f00)=[{{&(0x7f0000000240)=@vsock, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/230, 0xe6}, {&(0x7f00000013c0)=""/82, 0x52}, {&(0x7f0000001440)=""/199, 0xc7}, {&(0x7f0000001540)=""/53, 0x35}, {&(0x7f0000001580)=""/155, 0x9b}], 0x6, &(0x7f00000016c0)=""/22, 0x16}, 0x5651}, {{&(0x7f0000001700)=@hci, 0x80, &(0x7f0000002900)=[{&(0x7f0000001780)=""/190, 0xbe}, {&(0x7f0000001840)=""/191, 0xbf}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002940)=""/70, 0x46}, 0x2b7a}, {{&(0x7f00000029c0)=@nl=@unspec, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a40)=""/248, 0xf8}, {&(0x7f0000002b40)=""/157, 0x9d}, {&(0x7f0000002c00)=""/47, 0x2f}, {&(0x7f0000002c40)=""/90, 0x5a}, {&(0x7f0000002cc0)=""/13, 0xd}], 0x5}, 0x59a}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002d80)=""/32, 0x20}], 0x1, &(0x7f0000002e00)=""/249, 0xf9}, 0x3}], 0x4, 0x40000040, &(0x7f0000003000)) write$cgroup_pid(r4, &(0x7f0000000200)=r5, 0x12) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe89, 0x0, 0x0, 0x2ff) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000003040), 0x4) 09:03:00 executing program 5: unshare(0x400) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x0, 0x2}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000780)={@rand_addr, @remote, 0x0}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000100)=0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'bcsf0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d40)={&(0x7f0000000040), 0xc, &(0x7f0000000d00)={&(0x7f0000000a80)={0x248, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xff00000000000000}}}]}}, {{0x8, 0x1, r3}, {0x1e8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x20040840}, 0x804) 09:03:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000, &(0x7f0000000040)="067f3ad0bab94e3b83fef9b87dc7507b2109cf29910143968f0e0d92ff4dd1e3d6f5598dfc1b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)="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") r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000001200)={0x4, 0x5}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x80, 0x0) openat$cgroup_ro(r1, &(0x7f0000001240)='cgroup.events\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:03:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x6, 0x100, 0x9, 0x1, 0xc0d, 0xfffffffffffffff7, 0x0, 0x3690]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x4) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) 09:03:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/190, &(0x7f0000000040)=0xbe) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200002}) [ 219.092934] audit: type=1400 audit(1564390980.060:47): avc: denied { create } for pid=8287 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:03:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000140)=0x1a88000000000, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca40d5e2bcfe47bf070") listen(r0, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9c07, 0x2) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="09fb65556017860322c18cbc5864cfbcfee70ecd5fef67ae98d2d8623e0977b93252067cbbf3d86e5db06574f2a4e5b23a3e238d78ef39552ef75a5b4bcc143f2f32506e351bfb3dc4fa686e4812a58f6d70edf478989dcd68ee297ed3bd8c56d219531e00f05018849265df403ed8b7e687288f8ea36a7e0f2d2888b7d8ad423382cb0792eb8b93eb6de34450d2296dc5627c3c6a44b5", 0x97}, {&(0x7f00000002c0)="ca33919735fddb905eeac48c6c017bd07fffa33406cc52fc77e223d5dd776347b5b8505169a6194a465ffd68c34d61a1b307d05338ce32426c629434a117ef475e8592ef624ccd48023d74b9089b76d56a", 0x51}, {&(0x7f0000000340)="6aa1a35cd147c3a7a51626c6fae9ed1f8a7a03e3e9757eaf5ee1de09bfd15401333b11b377a49538b415f91ab02b82c5fda61e94d052da6c6de6b44e19172481895b39419fbe2c7b81370168f800aad61ae3116b2fcb6b8405485b007a99ec6fd1b539aad97f77a38b745550495d439cce4e6807bc619af87fc927efef3f9e54b6f7e5eb9643dc049ae8a2c45596dec481c951fcb4f84469aa71a93f08e4f9772bea0f28b31146fbe4dfd04a3c9b165612d98d2931fdaebb35b622daf964d9a10f770715a35be05ed4ad59972b57b28b86031423e21e966d648417c695beb4805ac31ad3697745661a6cc8c6ed134091b84051406e", 0xf5}, {&(0x7f0000000440)="076e90ec513a39132b500886c07eb17e64509a0951d8ebcc0c", 0x19}], 0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x100000001, @local, 0x1}, @in={0x2, 0x4e24, @rand_addr=0xffffffffffffffff}, @in6={0xa, 0x4e22, 0x90a, @rand_addr="ce7090f661a84ed132e4bd24a376793c", 0x6cb}], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="8500000007000000e500000000000000950000000000007b00"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000004c0)) 09:03:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x20a000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @loopback}, {0x0, @local}, 0x38, {0x2, 0x4e22, @multicast2}, 'sit0\x00'}) 09:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setreuid(0x0, 0xee00) r1 = geteuid() msgget$private(0x0, 0x10) r2 = geteuid() setreuid(r2, 0x0) ioprio_get$uid(0x3, r1) 09:03:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x6, 0x100, 0x9, 0x1, 0xc0d, 0xfffffffffffffff7, 0x0, 0x3690]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x4) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000000c0)) [ 219.282902] audit: type=1400 audit(1564390980.080:48): avc: denied { write } for pid=8287 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:03:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000005c0)="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", 0x579}], 0x1}, 0xe003) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0xfffffea1}, 0x0) [ 219.445394] audit: type=1400 audit(1564390980.250:49): avc: denied { prog_load } for pid=8305 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 219.602541] audit: type=1400 audit(1564390980.340:50): avc: denied { map_create } for pid=8312 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 219.664963] audit: type=1400 audit(1564390980.350:51): avc: denied { map_read map_write } for pid=8312 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x8, 0x2, 0x4}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x38600, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x2, 0x20000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) recvfrom$rxrpc(r3, &(0x7f0000000200)=""/152, 0x98, 0x1, &(0x7f00000002c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x3f}}, 0x24) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) 09:03:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x84, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) exit_group(0x5) 09:03:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget$private(0x0, 0x0, 0x6) pwrite64(r1, &(0x7f0000000200)="5e942c9390f90414b97f171d1f6f85e850526002372c1ddfc0aea45223a86b744bbc336e56fb7628dbf33abbff6c1a5d72d2e110eeb256f1b6c57be31a5e59cd56d66e30ff186ffbbe7f032c0014e888aa3962dbefff37f63d5fa13e4a5211b8a1525c32ede064f713b9248235248ce895950c713e6a37a528b558d6f9d1e11d05310a70febfb4758a188332c1fc", 0x8e, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)={0x6, 0xb8a7}) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x1, 0x3}]}, 0xc, 0x3) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x4}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="52000000c1c8811cc134e38a11d1fc2f6a9b3980c18158e0bd7ddf4dcf4a64a4796c0965ea84c2dac2d8798d7769c3df1955e64253698b83124a0606354c113ff7a2f84c8cb1a42b6989cd20fbaf0177dff67303e3a39a850ff99c6df3acf427b5ff1bb463d88604e439b461460c766ed548a21dc2aff25175d7d38a08930128eac3ebe140ca919e576e6b30b788da310c174de978370965"], &(0x7f0000000340)=0x5a) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000380)={r5, 0x401}, &(0x7f00000003c0)=0x8) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000400)={{0x7000, 0x10000, 0xe, 0x7fffffff, 0x87a5, 0x401, 0x0, 0x100000000, 0x7, 0x7, 0xfffffffffffffc00}, {0x3000, 0x5000, 0xe, 0xa80f, 0x100000000, 0x100, 0x1, 0x1, 0x800, 0x4, 0x100000000, 0x80000000}, {0x2000, 0x5000, 0xf, 0xffff, 0x8, 0x80000001, 0x8001, 0x6, 0xffff, 0xfffffffffffff97c, 0x4000000000000, 0x6}, {0x3000, 0x4000, 0x3, 0x4955, 0x5, 0x1, 0x3ff, 0xf8, 0x200, 0x3, 0xffff}, {0x10000, 0xd002, 0x0, 0xffff, 0x81, 0x4, 0x0, 0x4, 0x3, 0x4, 0x6, 0x1}, {0x0, 0xd000, 0xf, 0x9, 0x7, 0x3ff, 0x1, 0x80000001, 0x5, 0x1000, 0x8}, {0x1000, 0x4, 0xf, 0x22a, 0x101, 0xb697, 0x200, 0x8, 0x9327, 0x7, 0x10001, 0x6}, {0x4004, 0xf001, 0xa, 0x8, 0x7, 0x40, 0x0, 0x3, 0x913, 0xf803}, {0xf001, 0x6000}, {0xf001, 0x1}, 0xa, 0x0, 0xf000, 0x10000, 0x6, 0x0, 0x103000, [0x7, 0x0, 0x3a11dca5, 0x59e0]}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:03:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="00042bbd7000fcdbdf25060000000c00060004000200040002009c0005000c00020008000200e30600001c00020008000200000000000800030006000000080002000200000008000100696200000800010065746800080001006962000008000100696200000c00020008000200040000003c00020008000300060000000800020005000000080002000500000008000400050000000800030004000000080004000000008008000000000000000800010075647000b400050008000100756470003c00020008000300fdffffff0800030009000000080004000900000008000200f7ffffff08000100010000000800040054000000080002002b9f00001c00020008000100030000000800025f2110000008000100180000001c00020008000200060000000800030004000000080001000e00000034000200080002000400000008000200000001000800040004000037523b32201e84fbea172e4a0008000200000000000800040007000000080001000500000010000600040002000800010008000000ad2beb0a82292e7dc9a0d2f3190c3840699a6484d759afce59862bd7c46c4a2ee0eb4bcfebad626b15003e4b7146f7f9058fde398b103852bf3fbeac1ad9b5b71056cd376b965311e7f5167c308ae94fb3f13fc08a653cb71162291035501b549c06d2f28e91d48fdaf13916077df00d01dfbbe931a4120a2b3a4c8052d67b321aa743a555a8dd71c0be0a169abc010033293d046c3b3ffe2203c0fb6ff9754f5b052be92fec530106bbe40906ac3b417c8ccb183676a5df49e391dceabb763321a0bf0fd37f7aad562201a2a6634743f4c516d98d758f8f3214aa026ad3ed62277707e48d7dd582acc872a9ea84e5151333dde8b02e3f025c25dbbd8ac2808d1bfa929ae32d77b8330c2957c85cdfe981310c299dfc45efe523e039e9ec4576b91803bc7798e8084262069d40"], 0x2}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000140)=[0x8, 0x2]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:03:01 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2000) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000200)={0xa849, 0x81}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0x8, 0x3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 220.050947] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 220.105394] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 09:03:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/156, 0x9c}, {&(0x7f0000000700)=""/204, 0xcc}], 0x5}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000000)) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:03:01 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x400) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) 09:03:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev, @in=@initdev}}, {{@in6=@loopback}}}, &(0x7f00000001c0)=0xe8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x4000000000000000) 09:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x630281, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) fcntl$setstatus(r0, 0x4, 0x4000) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 09:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0}, &(0x7f0000001900)=0xc) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001940)={0x0, 0x0}, &(0x7f0000001980)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001cc0)) lstat(&(0x7f0000001d00)='./file1\x00', &(0x7f0000001d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001e40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e80)={{{@in6, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001f80)=0xe8) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000040)={0x20, 0x2, 0x3, 0x40}) getresgid(&(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002040)) open$dir(&(0x7f0000002080)='./file0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000021c0)={0x100, 0x4, 0x3, 0x6, 0x5, 0x2, 0x8e66}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000300)="572c21e943ffa42b39b7b6c04fb0b9553610b47e86f899720c7f1e98658b53e0f84897660b6ec9c49b4d60ef16f8ff1e8166688c4fb48f00a6c67d7fea79378fe201489ec2fbdb39623e10c23688199d3c8ba9ae0de55caa3c75e0f601cec3b52afe34ec9527cd10cb05f18270ed2b925c352eb79cf62a6d49978608a23db028223e8d591b14af7c51e7f41c315a8b1ad8cc159719080ca73778923da3f399ade427a132b56f1037bd3f8c1a569d7003ce0d795f82775d2c789f83ee4dc1681febbd5eceeea2e3dedde0b64fec7886f0", 0xd0}, {&(0x7f0000000440)="6bbb7ae8718c86b8eba13d12443a1f8a58b68c26ee421701d84965858d2431355ad419417bf4c080d97d7b2cf2ae43247d697270fc4e8e783e36a1edea2d8344b3999518b72fc3c9a72cb6ca333e2913b6a027de717ec692553eb582061735aa7dd3a476f5fb1850f7fc460177fceb151e21702f9f74706a3b065b9d74b59037e8437cb4e1bbd5c464e5e31ff1b9ad11bd903efa14061fe23397e635f929a552e55d334b4ab82a36ad49198b149faae6cffd91a4da4dab70bec0f184bc23f16f007bc84519eb68f5e2efd26b7c08919b3a3534cf2c9229329fbc41e072ab4172791d553557ef9603d933ba3003c9ef566a03", 0xf2}, {&(0x7f0000000540)="cc6c08159d80c4f5a5b25542a6d6b87051af471013c01ad15c32473396fec4e92b6a5f25dfd6fe78ecef701b763a3086396e4b0bfbbaf14f3f767c205aebca4ee4003b35e818476552d58e8d408a0c63800a46627cb106d0e0aa4950dceefe679f2241da91db199af10e9bba06f6544ffcd6b7db72cdeaec8a646aa958a497515c91690aea96dd03e67a7a65811f41be7f0a69c3f48a2bf5a0d77a7be8e7a7ee98719513159e3855016e2b98b629b0079425b848bfebc72e42c10c5d5326f7e69718194ca6", 0xc5}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="1ae7a9189ec87a620f546661fb535978acf21f58afaa491b71e7a1b7ea87c0454f352846a5e357dde176105b125c5dc0fd736d61c1a334467715b391d5d8b306ba047709d558", 0x46}], 0x5, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}], 0x60}, {&(0x7f0000001b00)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001b80)="2a3c7ad473b63d3861f7a066221764452d18f04dca161377b6d7a6dfb6b2d31a6d32244cf5e25dfa505fc23cdfc4769a75bc06ce526a9fa8171c2f6b5f6f1a35151a6d47dcb8e2e136b128ffa47d7449e58170557f9c50703a5f4f96b563424fccd207183a037218045a5bd52e5a32e11a0757216405b1e55bf4d74d379575d9cb315630553c4595cce4cd638378caac3d018ca8c4dfb7698decbfbd2c8033f11a391ece70941a9125202dc730265a33704d8accd945fbbcc8739211f57f26c0d1e271c63342746e21d7", 0xca}], 0x1, 0x0, 0x0, 0x20000000}], 0x2, 0x20000000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc00, &(0x7f0000000100)=ANY=[@ANYBLOB="75e5f1d5995909ff4c2e2f66696c65302c6c4d7765726469723d2e2f66696c65302c766f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 220.560861] *** Guest State *** [ 220.571785] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 220.587069] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 09:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 220.605672] CR3 = 0x0000000000000000 [ 220.625889] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 220.645722] RFLAGS=0x00000002 DR7 = 0x0000000000000400 09:03:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xe00, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000140)={0x0, 0x6, 0x6, &(0x7f0000000100)=0x9}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)=0x56) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x2, "683fd88d0068875cf89f532adfcc914e5e"}, 0x13, 0x0) [ 220.659674] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 220.686221] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 220.709814] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 220.738694] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 220.760294] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 220.795607] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 220.811255] overlayfs: unrecognized mount option "uåñÕ™Y ÿL./file0" or missing value [ 220.812027] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 220.860362] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 220.888927] overlayfs: unrecognized mount option "uåñÕ™Y ÿL./file0" or missing value [ 220.893419] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 220.915493] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 220.924115] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 220.944325] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 220.959178] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 220.972071] Interruptibility = 00000000 ActivityState = 00000000 [ 220.979229] *** Host State *** [ 220.982602] RIP = 0xffffffff811c7bc9 RSP = 0xffff8880550178c0 [ 220.989253] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 220.995912] FSBase=00007fa5b54ef700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 220.995926] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 221.015317] CR0=0000000080050033 CR3=0000000098607000 CR4=00000000001426f0 [ 221.027013] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87001400 [ 221.035168] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 221.043913] *** Control State *** [ 221.049463] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000e2 [ 221.056146] EntryControls=0000d1ff ExitControls=002fefff 09:03:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) semget$private(0x0, 0x0, 0x6) pwrite64(r1, &(0x7f0000000200)="5e942c9390f90414b97f171d1f6f85e850526002372c1ddfc0aea45223a86b744bbc336e56fb7628dbf33abbff6c1a5d72d2e110eeb256f1b6c57be31a5e59cd56d66e30ff186ffbbe7f032c0014e888aa3962dbefff37f63d5fa13e4a5211b8a1525c32ede064f713b9248235248ce895950c713e6a37a528b558d6f9d1e11d05310a70febfb4758a188332c1fc", 0x8e, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)={0x6, 0xb8a7}) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x1, 0x3}]}, 0xc, 0x3) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x0, 0x1}, 0x4}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="52000000c1c8811cc134e38a11d1fc2f6a9b3980c18158e0bd7ddf4dcf4a64a4796c0965ea84c2dac2d8798d7769c3df1955e64253698b83124a0606354c113ff7a2f84c8cb1a42b6989cd20fbaf0177dff67303e3a39a850ff99c6df3acf427b5ff1bb463d88604e439b461460c766ed548a21dc2aff25175d7d38a08930128eac3ebe140ca919e576e6b30b788da310c174de978370965"], &(0x7f0000000340)=0x5a) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000380)={r5, 0x401}, &(0x7f00000003c0)=0x8) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000400)={{0x7000, 0x10000, 0xe, 0x7fffffff, 0x87a5, 0x401, 0x0, 0x100000000, 0x7, 0x7, 0xfffffffffffffc00}, {0x3000, 0x5000, 0xe, 0xa80f, 0x100000000, 0x100, 0x1, 0x1, 0x800, 0x4, 0x100000000, 0x80000000}, {0x2000, 0x5000, 0xf, 0xffff, 0x8, 0x80000001, 0x8001, 0x6, 0xffff, 0xfffffffffffff97c, 0x4000000000000, 0x6}, {0x3000, 0x4000, 0x3, 0x4955, 0x5, 0x1, 0x3ff, 0xf8, 0x200, 0x3, 0xffff}, {0x10000, 0xd002, 0x0, 0xffff, 0x81, 0x4, 0x0, 0x4, 0x3, 0x4, 0x6, 0x1}, {0x0, 0xd000, 0xf, 0x9, 0x7, 0x3ff, 0x1, 0x80000001, 0x5, 0x1000, 0x8}, {0x1000, 0x4, 0xf, 0x22a, 0x101, 0xb697, 0x200, 0x8, 0x9327, 0x7, 0x10001, 0x6}, {0x4004, 0xf001, 0xa, 0x8, 0x7, 0x40, 0x0, 0x3, 0x913, 0xf803}, {0xf001, 0x6000}, {0xf001, 0x1}, 0xa, 0x0, 0xf000, 0x10000, 0x6, 0x0, 0x103000, [0x7, 0x0, 0x3a11dca5, 0x59e0]}) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:03:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x503a01, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r1, 0x4) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) write$selinux_context(r0, &(0x7f0000000080)='/usr/lib/telepathy/mission-control-5\x00', 0x25) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x5) ioctl$TCGETS2(r2, 0x8910, &(0x7f00000002c0)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00000000c0)={0x28}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x7, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x4000000001, r3, 0x10000, 0x401}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0x1, r4}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{0x307}, "6a319253188cf4f6", "b929a5a0d16feea2916299ccbed6d91a", "510cdf6f", "87368222d376b1bc"}, 0x28) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000340)) 09:03:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000000)=""/154, 0x9a, 0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:02 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) mount$9p_xen(&(0x7f0000000100)='debugfs\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x20020, &(0x7f0000000300)={'trans=xen,', {[{@aname={'aname', 0x3d, '{*'}}, {@version_L='version=9p2000.L'}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r0}}, {@afid={'afid', 0x3d, 0x5}}, {@afid={'afid', 0x3d, 0x7}}], [{@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r1}}, {@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, 'debugfs\x00'}}, {@smackfsroot={'smackfsroot'}}, {@smackfshat={'smackfshat', 0x3d, ':'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, ')keyring$'}}]}}) set_mempolicy(0x0, &(0x7f0000000080)=0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r2, 0x9) listen(r2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, 0x0) mount$overlay(0x400010, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) [ 221.062259] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 221.069281] VMEntry: intr_info=80000040 errcode=00000000 ilen=00000000 [ 221.075967] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 221.082892] reason=80000021 qualification=0000000000000000 [ 221.089363] IDTVectoring: info=00000000 errcode=00000000 [ 221.094929] TSC Offset = 0xffffff879c1e82b4 [ 221.099353] EPT pointer = 0x000000008cc1801e [ 221.103881] Virtual processor ID = 0x0003 [ 221.213932] mkiss: ax0: crc mode is auto. 09:03:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:02 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01000c6fa972b039859e14000000f4fd0000020000000000000001005f000000000000"], &(0x7f0000001140)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 221.458900] mkiss: ax0: crc mode is auto. 09:03:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000580007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000140)={0x0, 0x256f, 0x8, [], &(0x7f0000000100)}) 09:03:02 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x6c000) dup3(0xffffffffffffffff, r0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000080)={0x6f}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x1, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 09:03:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:02 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x283, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 221.772496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.876776] *** Guest State *** [ 221.882380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.894993] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 221.928903] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 221.988599] CR3 = 0x0000000000000000 [ 221.993035] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 222.022329] RFLAGS=0x00000002 DR7 = 0x0000000000000400 09:03:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x2, 0x6}, 0x1}, 0x20, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000008c0)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = shmat(0x0, &(0x7f0000012000/0x2000)=nil, 0x3000) shmdt(r2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 222.047283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.063498] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 222.110215] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 222.127975] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 222.209543] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 222.258346] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 222.275806] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 222.323391] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 222.363258] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 222.402780] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 222.436437] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 222.474767] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.490936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 222.493082] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 222.522981] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 222.540765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.551903] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 222.575221] Interruptibility = 00000000 ActivityState = 00000000 [ 222.585745] *** Host State *** [ 222.605096] RIP = 0xffffffff811c7bc9 RSP = 0xffff888054df78c0 [ 222.640439] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 222.698402] FSBase=00007fa5b54ef700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 222.727607] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 222.733986] CR0=0000000080050033 CR3=000000008cd6a000 CR4=00000000001426f0 [ 222.743080] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87001400 [ 222.750971] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 222.757407] *** Control State *** [ 222.765396] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000e2 [ 222.772231] EntryControls=0000d1ff ExitControls=002fefff [ 222.778414] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 222.785360] VMEntry: intr_info=80000040 errcode=00000000 ilen=00000000 [ 222.792120] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 09:03:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], 0x1) close(r0) 09:03:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa3000000000000070304000000ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7040000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:03:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xc88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00000000c0)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) dup2(r0, r1) mq_unlink(&(0x7f0000000380)='md5e\xb6L\xea\x90`\xb6\xda\xe8\x9a\x9dt~\\\xb1\xdba\xe6\xc7(mi\x99\x88Q\x92y\xf3\x1b@\x00\x00\x00\xea\xf5\a\r\x00') 09:03:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000000), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/42, 0x2a}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002cc0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={r4, r5, r6}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x3, 0x0, 0x301a, 0x5, 0x1f, {0x52dc, 0x2f}, 0x1}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002bc0)=[{{&(0x7f0000000400)=@isdn={0x22, 0x2, 0x7fffffff, 0x9, 0x100000001000}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)="02cf56ee027d9162e5a42aea1b0a7938df82a7e91bd4168fe655b45ed863589f3f98b96e78f6683b7a4f2243db23222803e5ed33216a65384fc8b14b63cb3b28394d841f0498ad940eb9a096a38fa3a88752fbeb3fa7f083335822d62ee671038dc6598bb3a7f1cc81aae2c8c2169b7d4b9fa0302dfac8ceabf998cc86ae9c", 0x7f}, {&(0x7f0000000500)="cbfd7255a6a3b7a1cf19427206ae116ba6adac3af3c26f38abe1d9cfc6b1177ddf6cb814ec770a82edb023a6158e49ac4ff73715d8125bc3596dcbd20ce62fb07b5404503925d16b905bb2326d425621b78484b18f5d58bc281476d0c5fe3e0c28fde2612820c626e71934640a0f19d48d44132fc8e1f737129b9c445ae5fd2045020017920300"/147, 0x93}], 0x2, &(0x7f0000003e00)=[{0xb0, 0x102, 0x1, "a036b8c12a3a327b22dff2466168c84828e11ab445ade377bd8ee513e14da4712005a7656592f9333aa169650cf414659cc265f2f18f045481a2e01fb4552c59bc0ac82b0f7b0ba45816e908c1ba05679019d2bddc74269b92bf707e4bb88f83566d877370c9bed9ee822cac824c581e135df8f1ee778fe8865b2d44f425fb42d68e52a9fe2242902ac42919ec54e15e7a5dc8411187af5615"}, {0xc0, 0x1, 0x20, "b88ae3a67b67aee75dfe6fcf1970b9cdf4e74c4fce3d5514f8237bbc51dcd635aead64eaaeaf171dd7f99dc70e0d0a4a9765b86e7cd3398e6baef91bfc3f798f0cc9e007bcc1f8b5a4e98d1a7200b89c7a15c90215d6f1822a037967ac5a3bc107add06be4e57baa94460f6d0407ccd712367762cd4a5fe1b6ab7dc9f47f2eee6f944b6a083d91b569d050220282eb4c904fae03ac7280ec0df50fe97c2ca9bba6506767ad21e279d823cd22c2f88517"}, {0x1010, 0x18d, 0x3, "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"}, {0x60, 0x10f, 0x8001, "59cfaabe45ce5d25a81a95ee028de302807812bb591aea8e16c7a61c9c25e82b4cd6f3fa9cbc33a59a91dbac870ebd8feba651fd86d8425b0f0f74fbfd4803cd8055534f50091787720ff18c4caaca9179c33e638ec3ffa2355771d55c53de65b24fce2f051b7e73ac350a97912d7bbb3cd38177a93182180af611dd6664cee97045ad4de20bcba8c262f36ffd8dbc54bd76c489fe25924fb3605f3813ae3d1e048ac452df8f44ace1e6426c11b1610f522138e6a23348f3e7820000000000"}], 0x11e0}}, {{&(0x7f0000001800)=@pppoe={0x18, 0x0, {0x2, @remote, 'batadv0\x00'}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001880)="26025079cadf81d58e49ca80e1d3a4de2b7f89b043013ea9072b4232", 0x1c}, {&(0x7f00000018c0)="4d85e56e73b85037451abb8876fecc7ee4516048ddcd1032284b9d9caebbc7dab1a06dd0dbe9757da9ffa042e02369d74c895ca41f81c325aeb997791d25cc3a68108fe9a1112dd9899448162087407058ecf0353dd56555e35e9e17668c9ff4d465419f633932733b1f8779ad951831864b8cd1075c0c8957752147310aaed7e89ec69b34eed1f4141b589419e8bc4ebfdf07107eaf7b430f75", 0x9a}, {&(0x7f0000001980)="47259a9ca9014e63ca7ff7cc789ae036d109c93ff4d2cbf98a884c5e26a6d3dfc1f501b4b17c7b62d1fc0a458a30306807cb5685db8dcb406f49df8a2de1d91d9320008b056bcaf58f3abd3e5d16e4eb888cc0b13905ef0335fa3e3e150a586f7f2ba8032e0a1e0f7886a565b4dbefd33e9d00a0f5b562160e8411452d", 0x7d}], 0x3, &(0x7f0000001a40)=[{0x1010, 0x197, 0x9, "df558e51731a4a0866ef17997989657a391655019b03cdc69503ad47163c1d374b1209d7bbdf3d88b9932a326d676d96507dbdd053cd1f6458d161f202a038593641d3feb75302747005945ec3e8ae6a0c9c9c99c31928c269cae8853234f3348880022b5a12bf54f4793278abde744982f33dac9f6d54b752c296221a0f9795305641b207e18e16998e432ac37dad6c30f8eb144e1cab8df89ec828e524185a7103ca8ee2274ba71e3c079bec33e3dbb7607c5f5525262f99d3999d95f9f20a1e533cd00e3857eef2ed76366758d5ecfb5d99aef5bbe6e70894da70c9ccfbd3040de65381ab2116ea6439fa079d6c0bd17815bc6aead694f0521f49b41fa220d92a0425a0902719a6941e6f1b1a072fcf12aecd968f414d58e0ba4463af94a309297c29a6792f4c504646af85bf44497a7d5f3c72086523f62d4c7b6ab282281fc77c894f371f80ad359e71252bebd6f5e5fc9bd969f36f454cef09dc6ce84eacecbf05700fa28467894bacabe1ed8aada5a6cf66c3224e3d958b5f523572bd5fa27a7d1cf75944ec9097fc78fd6d35ad96e2e1a7dc47d0b6fdc7769efe9d35e6dd8d0345d567385efffad5b23c993aa2a30d7966cbc51142532ad890014e3c6fd04838ad15042e3f188214e1a56efb129c9b626aaae1583c55b8f62d34d16fcd322fa37835b0b8b2021f62bc28f3a1a6e3cedb54355c9d914c3535044c289c3b397fe113efc5645f31c168283f4d84faf6bd24252c9692e39b23582c5a781e14ba9a3a8d48c9463c5c15b583a1c59ffc79a8a7d1aaa8396b60bfcd54ea731f384ebcfd3c13fd1b850d3bd08cafdf251ea54d3303b7a9e976748ad4700417cb2b833770b623715a5f5ce5689241e6216501ee5b093ed6388814d061e9c819389cb77d61aea44bdbe267c7f8c7bfccc33b1c73ce4b3c5bb1154d829a9cb057a47781959a34a951b7d54a5b8a5e4c69a9d18277501d6d98d10247842d09a57021bba4cf688b251fb98b75cbd6b7054ad12fad7de7a601cc57f0d53a9c24783b9e52544ea243f9c17be680807b74daa00168b8467ebf24c2a8577b2b0487d58364a47072b0039fdd7bda98e82169e827dffcb799d406391e5f37f8cf57621b496bd737c7cc5c7d1a88805ad28bb10246747bad6990f6742fd2db16ccdf817e75c9ace2cc2953f3c0929da45ac66ac0f644984e0a26e813a7ee6da557eff02fd0b94f22cbedc42bd0507d94e3a6ef7734e6ddd951ce00f770ca3a19a0491827e4f04ae12b94d5388b277ecec356202d1194b6fcf4f06a13c741082ee232aa49e8ec8ab7a6c3066bbc08e7b4bea7c587874c8a741d6e0327199603c55337f7469b16959188e860bff2ff5b4ef42f0ef72f1ec76173352bae745d4f16d51e0c2ac2aa74aa2b9adfff46b8e788d2b39a91aee8353535f67f8ac97778aef61e7a111086dff5bc8c53275c20a75150dd4120102508b2e9d87cc8b020cf04717922b82497b045f047e90b685d77b90db0fcd0175b07739931763ed656de3951ffbf827213a6aa51e2c5a62de2d4fa79890875201bad7abe205eaf9151dfd3d95e12925d327e172f1e15ad77061f2e0e802e3db3cbb00d46f1195bbdb4eca0ed1000679648a17814de16c93ead2750cf23eadec6e06af289fc3f7d72f6873e9b1841944d4ae272f93103682e4d4f44ff6fe18a6f0792d7ebaa7aaf54337d72892facdc52b2d0c1e4d392758178f2e92ee679dd67001884ec912637f87a142cb0ddf82830ccd645c322d9768957c4170e9dded8edfec7e87977d63bb15c066a226e64f136256acbd06a9fd0419fc1d438546be4bae1085745dafaecf95f682c7e5a82b241cbc9d71a75fe9b823c959adb287e6d8953442e2d9649b6625833b2563129376f69b05616dd2b38b9bcd65fb4c5da5f84daccec291106874f845d00ff005f8bdac48c202bc1bf3c2b6beac7f542463a725aea17ec3557340daeffef85709b78a88b0277d9a36f34e43e0fbe2b9e1246db11f60a080a53459b19c4f43051a260a872c3361bdcf0ff0f109ae10406d837d8e598ed98e144ab569bf2a634ef9fb243be295dc5b0d54b00d1c8601878a7e1c22f8b218fe4cb033fbc929332470e5dceb2e24318c1cab15e7749d882d00b09bce6c8cb352d35a0b89285a749b9e6c7c478b56dab7fe293449811c512e7f5eb3ec0998739d392b8674564150c309b06fa5072903fa699eceb54ad5c5b8d51b2d0092c3d0c452373f8d2526bb9e7534117fefe6fc80c968f6e49e00566f1c3d720a49fe64c9567f4af326bcd7d2fd6eae663cf89787c3862a8f7d5addd40216fb0e27676f9a78a705cfa705c4018fa6bd1239fdb5ed641c09285680ca08240b2d3affe9ca850e1458ac37760bdeb21855a82bc48eccdb1802770143d7d38c6c27c56ed82567a8c8151eee374401799366a56fdc70bae8fbbb276ca0026632c537df3cc704fdf0b93ffec72b67019e03d2a64a79f00a5ae09b0670c61b71d25d43e38a46b40583f3ca7e5b5e4f0c36559549f58c2fc399664ee07d784172b4456ce564fa117262f36c7c10b9af4bec3479d0e827e5bcc491431592e92fc850d030612d45f2266dd916700805d3a53b5817ea74ef05fe6bbadcabde9610897c0403fdee777e79f4747ec74b40274cae3fafd8a6f6f50eb66a9947106a422e81390cbeebb1563726831c21023540760f2633a7ab990ebf8420cacf2954b85bf8584be1651cc71a78ca318c638be3ec9b9af1c84051479d3889b0261222c25974aa55f266ee559f35500048570133eddc3a0870877184316b6b7ec3cb6d9b686520b90546ee9fd63e39d6ab1665071c2dbd4de806aa613be13f0d10eaa9e54825fbc4e206fafaa53eb4a23745b3db2597dce47026fc04730574e4c42c7baebc8fb3e3eed8df1a341e4ec00e0ae0b73b6dd8715f8b41551ec712f088f2124139b9f8677292f116226cf89d0c3ed60d90ae3dcb5e855ed21ec173c08b0d8022e455d72684672831e958773405065331aef5e84b8f54c93f7c9338be0fd39c6ea69b521bb9712a943e2a4cdeff88612d4bdef0ee13e7ffabbfc5f54866f6c7ee15913c36c67b7c6d60f6b3bdefe5d4e33d8009d83bd861ad90837fbedf9cc9eaf02a1da54bb6a52aae1c838cd6d2ea05bfb8131092fafe7629255fdf7da324e54604c7483fe7e70bfcd8613b25c98f6f1b1f1242f2f2fccbf3e237523d2be06d2b175af84dd1d13f7f5039eb3486f67897608ba3f0b695b7d5bd413ba37b2d975791bf9243484c53bd3b1a93d30b607d284fe65953cb498a033fd9763cae1d56f9f0a5b7be16803f45d80701c7a45923df4d8caea1ec930b7112f7ff0dd25a47dffdf21155a5495456028bf22be95c8c6939eb111c1096fbdb4f9757a17d47d5e5e452cdb089764b927fffa4dec982e84adb153303d156d768cf6d6271d8b8397e2c0f520b59da161998ec75406cca7d296da916abb5716ac91bc36f9c85f65e6f318407b6b346db92150236fa1fc406893fc9e64c42bba3e108a5da9d41151896f8c4d20c444125acbc3180e1a2e3aae46c387ee3c8f6a6802da330548a81db67736b03a80fca1744ce23c3b5b90fdcf8c6192338af296e77f9105ffd67594fed41c67e0adf0c24ed35bd8982b4af1b6381aa3019c4cc8dcf28b9de5f3096d8e24908fb90325b2fc83d16748c91b52974a74e8dce6877cc2084d517fc6189a159cb127eb59ce7383a35b52f44b1ad8fdfbcd2724841b9bc59daf7502e9788191c2d2dd9e9eb2adb0a2a1f955292348343ce65a258f1de8512a5607896e10abc92434287c604f78934515c79a147e648d7abe76de76a2bf8d78d597772d09fbec300942d8dd3f76ac3304fd865ffb7a554478d136c8fe2c36ecac3120a967e6a91eb4b736776e6e9de2de795530e6e50e787e6d8b9fbf000fb9204a877b990f93c10a30efa503657ad43eb8326297dbf5b714ba6ec19ad5a9ab47d03608f940ff7166b64d9ddc9d77b0b85f732e76d1908005259690955355a4d053b3cb799e5103ac9da1800d0c9563053efa7deafb1f8048bfbee8d0e5f120f9f43907cfed040df9f8c6f9f97e72c5a6019aee2da1101d57f03254b54cce57b6158aa6258f5219f4f25ba94a566f7746eca5b8f14a0590276719533753e0ad3905c437fe92e83e98623c8d931246d19a7282ce004da0a2ee1f4745900789c3c405a4c0b8fc646d9cd4d0320be71fb638f7550df5d08f8be11a03e14cfc2aa5a87f145bdc59d99a7153d9cd2cb75336e7fa1db8d7ec945a71e4f54be5e4fa94b90597e1b37ec7cf6e9e23294120999e80755054226ca66e5375eb46bcaff6370a378092c87dce0ef79025a32e54f6faceb771334861d3fb10cb7a79581aae020d6133847f00411dcd25eadba3ef1e18bcdf6ee10628e5148b9bda30eb760e70960b86a29ba07255308340bb8a4432d45d354fca049f7a669f2c83b990e1fe03cba6d70f832c762c84379e2317041f2a304f41d497dcc86cbcf68fa8712649fb152bdfaf267f6f961fe16a3f0634d7b21482cedf8995dc5c277448c30a551b93221a399a6916ea51c9d97915b913aae416b851bf98b6f73294c158ecced185ce2b3ae0ce8e8692616980b9b68efc9ecc9ffea838a41096c0f597e3f6b57de1aa3e70682e64a111c983ee4444c37929105b5319154641f886464c15c5e9cf996f36f8a25a4f0f9cafb12c522abd68e3fb3491977b0c1dc246df2d5823cf6541a32bef61d91af28088b34643e8e7f5fd8c7c6392196a8e78bf8a59c5aadcb3a93e63445a07f199eaf0447a40dd95654a4c28c86e1d7e9157870f9f45da9033ef79a4933d480a0311e11cedca5f570891b7623ed54ee013ac7b521bc833776ca9f07ee31aba73e9e075095d779cb407894e390fa9c9aa45ffb855deca3a25f855d0a64e899ecd8ea3d655ed6e42427c1bc195bd08673c79334142fc2e2f62876b61faa05f774eeacfeb24f06aa2423d49cbbbd1f3d1199417b9c883d4f10a6faad8d16335a7ca8c4e2e2231257609fc4e7c1dc03f697b054300e8ca34d44c4c3cee160013d211aaaf955a177f21ad0885d2668b06972adf9a7ecab50e9e27e80e8c7b49ec74d5e6b8349ab8fa85da229b289d49a838c6ae4df26ca89128cce28ab69213444597325ee75ead8206ca76512ab3b3987c7498083d6530c1fd8d8c9c5584a95a369a4d9f4e173442732f872ebe3116c685aadeff21ac97662279050a9f1896c2554e21307aa13df76b23958566cfecc521e259fd6b10e48e6212c377205abfb245691c9b303c9599547f57ccb206f6188d3e47f54203d8a7fe244180e6686ccd8b93b3a6b779e020453381b29cb03b75f75317578ce1b499dbc98b385ef79a801a51882a369b33c2db26e121be5aa042bf3da7e975a26bf52fcc24907196565ba87f66570dda62e0ede8f63153a767bfac8809dc4356b3034df332d7b10d475a941ebc4004ff846c9c9bc6b4ad8a248190846ba7adcb7dafb002bcccda9906770ddad878d0e0b1ed55a1f6f2e509ab298a8790b9a43373736cd564e58723550ee88b1048ba6ab85a7e667087d0e71c2567545d937f7c705811d9712a59ae92f0e0782b66b367ef7f4e1876918702aaaf2de3c7e1bbd366e7d31fccd4e8aa29f4b7bbcd4942e651c123c85c109fe8c8dc31d6c1a3abcf81702a886fd07046433e23914f28112fcd38fe07b6f8e3243dbaae9f402ef9d3411498b1dd713080cbf5e9e0338c61e958504ee253da716ea1642a6050408014656de7"}, {0x58, 0x29, 0x8, "e07d3f6311ad38ace7e5252f9fbd9722b2a8990a0891427454582bf306de0e9758f40134c05645760887d376760c459e8611c0cb4b1dd399c9def0f4b8ac5138e99ad870"}, {0x21b, 0x104, 0x80, "e408e61c7e3a35362514bbb29420745b364c1329ed38c7268e136f7857816774fd031ad490fb4e0c912e3877f533347599c8a356cab78fc51dd35cf9174c30a22d239a47f0475f42ae3f69566cb24a70f7879c43a66850c30aaf72a74f4fb064b2954943ff777e7610bbe011f4a0b1b62d02860dc9e9019171d5a896f0b20312551179e79209d0d0bad037cbad372d3644411c46edd843de9f9d4578bb62115973343121e6ce47fb817c15aebaec3f9f2eb8be25717d57432381170b0fd1792ccd4e92fc2b514bc96a217a2b4ec4c327f0096669fe3225eee4d6b5cd9c"}, {0x10, 0x118, 0xffff}], 0x1168}}], 0x3fffffffffffe70, 0x0) [ 222.799162] reason=80000021 qualification=0000000000000000 [ 222.805482] IDTVectoring: info=00000000 errcode=00000000 [ 222.811030] TSC Offset = 0xffffff86f39664e7 [ 222.815408] EPT pointer = 0x00000000914b001e [ 222.820061] Virtual processor ID = 0x0002 09:03:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 222.927559] protocol 88fb is buggy, dev hsr_slave_0 [ 222.928207] protocol 88fb is buggy, dev hsr_slave_0 [ 222.932903] protocol 88fb is buggy, dev hsr_slave_1 [ 222.938293] protocol 88fb is buggy, dev hsr_slave_1 09:03:03 executing program 0: 09:03:03 executing program 3: 09:03:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:04 executing program 3: 09:03:04 executing program 4: 09:03:04 executing program 0: 09:03:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 223.407575] protocol 88fb is buggy, dev hsr_slave_0 [ 223.412760] protocol 88fb is buggy, dev hsr_slave_1 09:03:04 executing program 2: 09:03:04 executing program 3: 09:03:04 executing program 0: 09:03:04 executing program 5: 09:03:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:04 executing program 4: 09:03:04 executing program 3: 09:03:04 executing program 0: 09:03:04 executing program 4: 09:03:04 executing program 5: 09:03:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 09:03:05 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 09:03:05 executing program 4: setuid(0xee01) r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 09:03:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x40100, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xb8a8, 0x6}, &(0x7f0000000440)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x41, 0x82) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000480)={0xa0, 0x0, 0x3, {{0x1, 0x2, 0x9, 0x3ff, 0x2, 0xf99, {0x2, 0x1f, 0x9, 0x0, 0x9, 0x0, 0x1, 0x0, 0x80, 0x4, 0x8000, 0x0, 0x0, 0x7, 0x5}}, {0x0, 0x8}}}, 0xa0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0xfffffe02) write$P9_RVERSION(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="e15ffe69f5460ae5871e46671e2cabac49e08fb84eddf589ddcfc8bc9ef8f5a8b505c981e5f4596e83bba700699830d1a4dea7082cc0967080ce9d510ca7cc2e7334363eb0d45fc318ea1ce02fab86e1cf111d92e5e4eee2c0473bc5fc4a077378e401ace221ea42c5b59c49c19aaec1177d9c0788e27e2c625fb879f555be8833c06691ea371f3418c8e268c7b5c1928819bf3335f48de280266bcdc0d9b16a5d5e2cc0e33b51a27ca50bbcfea997cb5e148fa13de1e0e159f94fc4ea661f31a8aaebb9da712dd5df55ae6795243ac48c785800"/221], 0xdd) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x12, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000140)={0x82}) r4 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'sit0\x00'}) bind$packet(r4, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:03:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 09:03:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:05 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="67bfb9766206caaf88bee85b66b51675afd271482beaa995ceb9eb745f9108e31e54a788263741f6b2eec61ad9e29d87c382c3f105f6df0e8bb8b68ef9207c0a4d8706ddb7a21515b18c958cf621d95eddce289e0fa8e619191d95555530175493693f34f7", 0x100000173) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 09:03:05 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x6bfffffe, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="600084e002000a00900cda40ff1af5c96824", 0x12, 0x400}], 0x3, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8000, 0x0) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:var_spool_t:s0', 0x20, 'unconfined'}, 0x41) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'gretap0\x00', 0x1000}) 09:03:05 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75724c61746520656372793458cf16a9cd8dffda8fdb61acc28003000000"], 0x1, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 09:03:05 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 224.465308] MINIX-fs: mounting unchecked file system, running fsck is recommended 09:03:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000300060007000000020048f924df5e7ca50100f5000000000800120002000200000000000000000030006c0002ef0000ff3f567b000001000000000000002c000019000000000001020014bb00000000000000000000000003000500020000000200ed00e0000001000000ba00000000a56bb3626f447e784e7101cdec3f5b08bc54fc9206f35c731d356cc90cc777a7c5405669b0f3a0679140edf6f704de4dabb321e66abb70464c56998a555f498b5a3919d3cbd171c2991d65745d19fe1af5855472444e503c78dbc5859064c8709eca98af859dc7fd16a58d00000000000000ed00"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 224.520332] minix_free_inode: bit 1 already cleared 09:03:05 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000400)=""/137, 0x89, 0x40000000, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='netdevsim0\x00'}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x37, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x32001, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@version_L='version=9p2000.L'}, {@common=@aname={'aname'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@measure='measure'}, {@measure='measure'}]}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x2e036ef3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r4, 0x2}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x10}, 0x10) 09:03:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc4) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)=ANY=[@ANYBLOB="520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/86]) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11e8a50d4e0bcfe47bf070") r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000240)={0x0, 0x116, 0x0, 0x0, &(0x7f0000000080)=[{}]}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00') getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) [ 224.692268] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 224.753790] minix_free_inode: bit 1 already cleared 09:03:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x820f}}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20c0000000, 0x480000) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xe000, 0x0) 09:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) sendmsg$netlink(r1, &(0x7f0000001940)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0xc, &(0x7f0000001900)=[{&(0x7f0000000340)={0x14b4, 0x13, 0x1, 0x70bd29, 0x25dfdbfe, "", [@typed={0xc, 0x73, @u64=0x8001}, @generic="3bea6d65591f3b160b8ff926f0f289aaaabb0cbc6e9cf36e24954758963ce3ddcffbe9adb0bf2376475f12ec12dedca2d5a9d702cbae978a92b2b17c6e044c1a8b506d010c8f1fd5674dd4dd32834aa3cfb6ef7892a1fcd8e614bae1585857c8255bed9871fadf7912ffeeca80ae4802c2ef129a33c5565d9c333bad06eec4d0361a9a99c0f024eeb0cd3f3417f9e25930317f4f9c2cb83f1abf6726f70008d9972bfd35790a7fbaf935ab404fb4a1e30e7c8cdae9bc21ffb470433889a2d7af1b1cc486ec4d0975ee0555812d8586de411300491537de5844b02ee59331e98cd1a6065d4411f8f33db6e039fa3100a293efde4f2a1985045b9a7d9f2e8c972e46aa50b7d997cfbb0508a804bb4817b369ca513467fcf4b7b1919ef2c35de6359fd2710bd723ffccf42979810df882f0543dd1314fce82d26999d5e9c09de76fa4fe939aedacee621c310920e89fbcd4f5bc5c854ef60856dfcd4d2f5fed35f5f6c34565eb2613305449e572f3cdff70279f6f72866542584636c0fa9661b2b2d4e51fdb49f2793be25f1c597de8c590b2f34fe480ad5d8c91e135f07426df6cf58a0b4b923efa8864e01a410ff4a18ed838e05f6fb31ebe14d6a846fa8c2044f06186568d06bb5bf89d90a37d5e37dfeb30de71454c7308ca7ba59251c8ef7ee2d6857a18bd3d179317236526de6964d5a593fb8c6250bc54474c0f0c36dbc9b8a7587abd50f78db664f1167f4740335ab734269196e0d73840defa01bf47ab302168bf17074644ec4769f921ced8308baee24b6863cb11830ecf3288832eb755bab248dcb3907666408796850eb721fc0e581b58a0d4f529d102bdb2166af7be6222b5a48a0d13e5d8f33d22e898e0b0027fb401df9537c69ba17cafd6abce6c114c2032a9db89b85822d3d97204885cabe8ea89e17d0ced94dc8b5dca0351e020f45c73a082c4da65bf6774bfc9af23e5029eed8f16e09d1ec2739a66bdc7eac6d0515a4f2d30be02a128f4428fe33403fcba1be464588f334b9692412f6efa86ca9e61693b23d609afbc8b33211faf612621a7d0fd57d7fa3e1a652fb7018fd3da0d060c1d4af1ff879bc4ae19e94544824236df50abfef99c7ab956f65c4f1e3d21739a0ccfdd8ec20b7f889e89be316a7df6f6608af51b2cfd2b0b5aa9d7910c275d605709c76348ca648825c2a63309dd6161b7eb11e4e0b5231c3dfecc4dc532b2285cd9fed1d6be05c9cad4c1109689b29942bea584cbb79b081d38b2210e57d701ab8a603f1caf7531c6000c3e439ceeb47c45228d41e371c1e2a886f046d6977744993df7b4c42b199ef80d3da543527bf6629227941e55a9b4bf73684bedc400c06b298291b54099d7e566593956b79ca873667efd3889a7f564c953de46ad951f46b7ac8cc97f57d2e2624a6a4b4cbef5cc050bfa24e36ba017a9bbadb95fa1596138f23c4e0e07be903970334ac124ca312099458228e5f2094bcc9b0f48f13b48498e9d19d9f036e28d2e8f836ee6a3d64a822013d46e06806044ac833b330ef3a2188053db946f304f6b8d988aad1cab51147254003f51de69ffadc72e59ef6e4f02fa5ffc644f97b5007357c993ff951adccbd77d4d75fbf529cfad91f8de2f050e7dec857339a8e6956d76baa3132e983072a532a4e91bbabf861f4f7e2be385aa24c6f229e2deb6df0b9f776b6d6d6b3fb466db96105d5a30f34ace608fdb3a8665b707ed8965c2f21c4ccc59378606cbff408bec6743f6b3796b00922660cb8952d7aa8e2f510fb13e67272aa10ddb9338ea9383a8b30257a6deebcf83d032c4736ee3ac1bc3fcac599a487682f680fa65d7b5cccea8570ac28e99ee558834c2c13ac4b7c8260d4787b6f3ad4aca7c94252f5b085e306857cdf1eca90a7ae0fa3fac47f58db6e186655353398be5eee032e6829396ff04297993a4a8f70eaad8af37021a289723eb41e3a67e04ed67ec7db3b6f3c09fb5f322e7f2d562dc24dce74a601cd7332d60a7c5a4f183d34a320ba8f8e01d113af2bccad712acda92e0fbd62d58668f4fc49ce881076a3cc7655f47e32f27af2b7c11bec7d4456b3f41feba30a66ad26ef1baa5e3101e355f053d01c025263c87d04af44e78e398c5237a747252ec7381394f67207dd849ed0d6dc4988c36b6415687d6df6bc3de058f586303327bb6f0a89af95ae13115f7c7e3c918986c8e2c479a1d9a08e1ac7911b0a6708cb135019061792a4161bc0732fb4be1b91c9279eb8d344b13f40276095da4872eeac07bd3a219b0e2761085da1e2217e70d37728f40c5f5ad9bc4d72b2f41ed4124cf6f37743ab86ed918a7f05bd81cf4247463befb8ad5e1c74e7b050656a3ecd54ece457690ce95acad5f45f0bbb9679c3778d9e3e3f9b2e525ebcb85e73d68116c7dc78b4778f4bdfdef0535fc157f37d08efd8bcb417075ba3fc2c55cab32c6ddb09fd4da52c7695f480a197c07a5a25ffb3d9f4b9ec1402443ddf2c275f9ce0cd2f547059761a77cc838c8ad185b6ea63208599ee64b605df312d45fed7b6bed954df5ff414cd92e1eb9f634f91490d6e7e3f26959eabc6c9b5c7eeab7a1fe2e8048946777d18ee87778513c92d8cfa8e87afb610c51a22d455909a5d9110b2b44b853b55eed21cf96aef3f02730e1ed1721b28de933b2a8d5f94902cf33ab0ae4cb29883c77a31bbe3d02e40ebce97bda31c50d290df60edb682a1f8fe51b31bbea75ef3720ac44e2a034625f021d3ea59b366339d90f8ca79ef137b1461d7ebede2d371d8597d4061eb1087ad3671596f65a30ef6f0268d69e3c37163e165bbcd0e0324a465edda6bc757c506cd27cd0d286c6b0b4a48e3c2f557998ded9cfbfa303433c22948a564f86eba3920b08ff8ec01f17433c395cc30ef5067feabd6acff0dba5508828c35359b78e142a976aa70bbcd387b818701d7327db64e6fec7a189d57a781f1c71d95d3e0fddde85ffcb3de3e05b69540bf2edc38e7f4c51e237e21cdfe49a8f3ab21ea13210c84c82cc8e322122cb265fef12f623a3e6d195b21b0d6e1a49a96fb8c2619b3cc1d8527ee9c4911e231c2c6fe37370bff1ea0b3baaf04f8bc9fd41d6b40cd9ac77951c491ec1032b22224d3f45bb904ac2991147b5e645afe99567c5c1091fbf7e900dfea322e4b8496fff35609f499ea3d74d0b31139ec988aa583176582c3bb37a1ab75ab6141194d9e2ac13196925baa0c24762545b5c6103d32ceb0ee0341651a9a287fdf521488056dc37c453b4ff88cf8ad63813d4412b3e92c024753e4f79baf69a324b1b0bc7ea89af05ea55f1da373e825d843de7002389997bcd7dc3e23c66ec2897ba9c63fa649bd238dde9b07a47d0d44587d7328dd4a0061efc257e593bd5c8673f418da10f120b1c9efd5d9977cbd07ffa51eadf55230b0bb47acdb4881b75f72b86e506eda27903996a4220e6e6619620079b957eab764b4068d964079cb641f1b80f574b7c8d1ee4d8bb4d6fff7dae24fbb8d140306deb7138dabac4d49e1af758be8fb0c8903ccbc9625b3787e09987d307ac021a6e5c321a7d0913185a2095d863128351063d486c6e648fa791d7c055767a160e731c8664603cf8aa9c2d6be808a1c5639d55feb3d52fd6daa4828df64e9e07e4b298bbca967f2abac5a8163d17ca7acad6638b990b499b29e479aaf8b18360050072bcd2c2acbd04321228cb23307803315aa74d838540aa294a2b45f2b3814f3f6544e5e83f3a66e71882c134f69bcaa78509ba904e4a167b19ef6805e0fbc6a02047366805a5349e573713c107537dff70f1b3416f3e5e96ed1748f8be642cb256e11f6a0d5ecac6bc0075138d824139f597924a1147237b9bdc81f3c275ecae9de6315a87dca2209f794b5aa7e3375410d242cd8dd6d143b964a1c777521163ccfea31be145fb18ffbca4ff7690758b2d4e1d25b8b40368e5ea931939c7902ab2b5dd89b88350aabdf9e3a3b6c0d29ebddf2076a7f1dfef4c170150ce62cf835dd48ec1d3d3f8be5ccbfcf584ffa72e503b9317a1b13d598e30c0954841d3f6111606b3c3a3523df60d83db5e977a6e252d5d940a0f12608e742b9e4f1c87e36670f8f6260c3d9f4b92ac9bceea46a3f365ccb573157379bc59aeffc6b6c03fe6d5827587e97c629624b6538e9001b1f612216da68703b8db3e38364ba0ce4a7d33d3efa85b66f550897a425d5a37649040929ab1de320f4e933202e72e8960361b16ec86e70f8bbbdc692302d481094d9b44cbd252ac211bf0642bb0cbef42088aa0f756a84bc96e404aa7b51acb14fd3740c402c8a691390757397d2106c0cc9628812c556b455a9ef9eb64b554ae0f8a702af9b801fecfb8b2b4e3e72dbd10f5b9da3a7c90fae7a4d6910097f30c4e2636eaf85bb492452fd3a9f89f6d04616ab99c2aba0c5eef6693d3199a47113e7e856a436b342afe4c84fef16d0a96f58a8d998db4ab40cc777ccc64b3badde2194528cc00b1bf2c41e14ba2b39cde5ebdfc4ce02edb1b8ff971787a908d24cb80e1cc11b0cdf50c8ed63ab39390736ec8d5ce2aabba15e0a76268ae4ed228f1cab759305384b021957b2ec4ac9a9ca87628d2d517c64b910fc7289db1d60f6af1ab64369d62297a24e24a1ec975a2518303497007f104582eb26c7e2dca5f33bbcc0f35b43f38e0b638090be2cc22f61da14d22cc8e6291ae1ae5bcbf5bfc585ee039c850d10621db92bb615164f19441e5f8069bd9a0781b125a971a3b3e8f53c346b10cbf4a5e886c4de312fabf0af142182ff474b44fe92f493a6d2a9b527e9072512e23f1488380cd9aa9c5fac61c073eee9316f223e2ef3bbec40cc8751500358b6ca4f757cec74b2f333617b171da19fcc5be0d8b2936664a4ae1ed1af1d59dfd1d876a4c4f8fb9b94e879f3bd134a56f64eec403906935d22d02b6a1cb5ddfdd3d0c48890b46b18536323899eac0de666ef2cf43cd304a180a4f8e02752b9ce8489182a43f0f8edf5ef1bce4ec67324db3fff84e317771db1f7b6bb472f0a9d173bfcd429064fd0d4d78489307ab756b9ba98fc15bf9956442465c6288b7532b55dcdcf6c4b00114452092176e4a6620d8db8de38bfe9490e35bb18cd80cb74bb3bcf591dd46c226865d43c9304a19effcd52e8aa82f2267ae26f8f74ab544e0d686adbba723ad6b412ef7317affbdc7bc737d90416ee482ee58d485374701f6f092e5aad696d222eb811cbe2ef03bb21b668c9c2d5fc8e2223f853de85bd375b158043c5ed22f06b74e4258d38eff58097c77d1df23a954015fc61dc03c7710a48eed10888e5ba2ddc3f7412e65ea94897dd8c006d8aa653f131552df138dde172d1f102518d3fdb5e8ae4bfec20bcac364207c15b88a1e6c83bc3dc6b978e31ba80c87256c2b056c93e93489411b558b89a074a5f9134cdf766a124a61dbc8ef4cca253d89bd42fedfefd28b5a8d6af2a06eebbded4eb3eb548a83c2d28103820256b1c5d61d5e0585ac358f227cbe3cb715234349c4f0f1e691fe963f80ce2e34b5e5c3b23b0434d11c169998d8116f39185bd58cdf6cc73d865511b3c80d99c2955922fdd036e7e0ed156a304e9cd0900a00bc312eed5d2a116f8175a1477165c514087b43dadde24a7780008bc7e965a7ee6ba80c9c3153a0c0e846df2d7bfbc4fa51adbd5219fc26e225ff2b0b2696b2cf00c34d1faea5390c4164f0573980d5a7885208dd9c56c4862cf910539d25b948478c631edea203a0219cbf29522db0700ccf72d8a60bbe8d716b29", @generic="ac9df15a3f58072334b592691f5961d412acba577e4a7f180f55d329c849bbbf90975687a1c8928ce264fe2743d6fb7445aefa4bccada4a83977eaf52034037b50872936b13dd971391f2639f3f07e09faa68841561269397998aa0caa1c77bef610de58167d4a9133a5ceecc42dee4b2fdc0cd7a1248d5954f4a078d3a1e926a62158b78eb391986cc621227b0159c522e7477f57b54ba1f341ba9b659e1ca0f06e442ae2f201d6d9942cc5e1624e97214e1218134dcb28841bc0a50e9ca1f88b06693630ababed815e2926f61b9d0c418966d3e639a1cb6368fd7c160cbec5", @nested={0x1d8, 0x54, [@generic="006ec1aca261171a77921a6d21fad72e20f4c9a5caff9093b52373386c297ecae87cce6bbef0352c4cfc1c1cff64631a7dfda8d73a94198564bcbd5d946aef686007df77dad0b5b02a8457b140d8e0260af2063a1cf15b66856a383061e5ff3063d93cdd100275f4543c1ed1c3a6c360428f7e791f7d9fa09c8e3688d34bc4fa85d49a6842e4339a9c9b145d3a64bf005b57b6ce5c37edc95a8b8c7817dc17c7217c56a33fd86cf7751693383ecefce89ee1b7b86fe966310c70499bdca08a813a6993d3d185b3207f2f17c31eec722d05d6509b66f2f6dbf185db8b527d96ce89b3", @typed={0xc, 0x14, @u64=0x8000}, @generic="0dfeba94c04363b33be5dd9ec3887283d9257e4a2b120d679814ad6ec758275391cdbf2714c36e0ee2e31d0e4e70c46ac4513d50083d705e4e4f7ef5f3a3641e8ef0f8796cabc1560ca5c70bd43628ace21d6b8d425914211b96e878b4a50430221841134863f9b4e0f97de6334534eb8dfd2bd95d1044eeef566b5a40ab1c89adf3cf33ad43410678382c809bf1528ccc38f71ee60d4e98281fedc2cf8f5af8da3aba3c642da03f", @typed={0x14, 0x51, @ipv6=@loopback}, @typed={0x8, 0x6d, @pid=r4}, @typed={0x4, 0xb, @binary}, @typed={0x8, 0x18, @u32=0x3}, @typed={0x14, 0x36, @ipv6=@ipv4={[], [], @empty}}]}, @nested={0x15c, 0x6f, [@typed={0x4, 0x87}, @typed={0xc, 0x71, @str='TIPC\x00'}, @typed={0x40, 0x7, @binary="e02862f11d50613c2ce9e6fcc5d98ed016ef48a2a3e6d375dfebf229a2892baaf06950702e876dfcb32af1bd7875741091b0a6a7f4c3dfb20e7625be"}, @typed={0x4}, @generic="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", @typed={0x4, 0x56}]}, @nested={0x7c, 0x83, [@typed={0xc, 0x21, @u64=0x1}, @generic="e17443d384b971bb8cbdf4cbbdebae338b8dcaf7feb753ad7711204e4b319f8a60511e0d0411dfdf0df065be4f700a349ba7778c43ef9eada28cca4f729daca01e7f58fc1a9a4b14b4132680701c196b9142bd3ec73aef0322088a2ce3613ed2b7ad954c7749d4f544"]}, @typed={0x8, 0x3e, @fd=r3}]}, 0x14b4}, {&(0x7f0000001800)={0xdc, 0x34, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@generic="a3a814fad36b2b999b732c23525182e4a2e7dc497fc8ddfa5dcf77a187cc29d9941222479af921f60e90b71bfd757b36c0e10dfcaa7ee3e07887979a57daa10e8065640756f33581ab53ed546856c78ac8132274d291086db5a78cdfe4c68eee08f4bb8f6fc69cabc4da960a3c759ea9577d1adada83828fec0961d4c7594ac5b4020c276e6eb7aeb143325fbec43c3371ecc29605bbee37df576d0eb81e5c96cef772b2973f889933bce6c74495e30dbfc9d3c3cd622681555e8d0f5c792db2d41dcd", @typed={0x8, 0x23, @ipv4=@empty}]}, 0xdc}], 0x2, 0x0, 0x0, 0x4000000}, 0x20000801) r5 = socket$inet(0x2, 0xb034b9a1622e8a1e, 0x401) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f00000001c0), 0x4) 09:03:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:06 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:06 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) socket$netlink(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x0, 0x0, 0x3}) 09:03:06 executing program 0: unshare(0x20400) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x40a, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x9, 0x22000) 09:03:06 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev}}}}, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 09:03:06 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x40d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000300)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0xb}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x9}) prctl$PR_SET_ENDIAN(0x14, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x9, &(0x7f0000000440)=[{0x8e, 0x7, 0x1, 0x80000000}, {0x5, 0x367c, 0x401, 0x6}, {0x100000000, 0x9, 0x9, 0x9f}, {0x200, 0xfffffffffffffffd, 0x3}, {0x100000001, 0x40, 0x6, 0x1}, {0x7, 0xff, 0x1000, 0x8}, {0xfff, 0x9, 0x7, 0x5}, {0x5, 0x7ff, 0xfffffffffffffff7, 0x400000000000000}, {0x6, 0x400, 0x5, 0x69}]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={0x0, 0x8a, 0xa9}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e63266f61657020686173693d7475acd4cd9ee267476772313932001a59f100000000000000000000000020000000000000000000000000000000000200"/81], &(0x7f0000000140)="f3f3d6c3a6eb43973f2c59d3143348e1cec131c7ea4d17ed847b9d7a9ba05a240373a3f5df4db8cd29ed9823e390b08f5faf2c0fd4f4a3efbb60484c3bc4395ae9375bedff3c8c54335bca848b94adb72dd56f368c32faebc0b7fa0878d70f1ea4f883ed4940d7b313ee5fa85c4ae029c3fab3d4fcf6ab3f2677c12cbe5c1f4a8a5f69a1d6158844dec6", &(0x7f0000000200)=""/169) [ 225.265182] audit: type=1400 audit(1564390986.250:52): avc: denied { create } for pid=8636 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 09:03:06 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x5, 0x30}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000500)={r2, @in={{0x2, 0x4e21, @rand_addr=0x5}}}, 0x84) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x109080, 0x80) socket$tipc(0x1e, 0x5, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100044}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="00032bbd7000fcdbdf250300000008000500f2000000"], 0x3}, 0x1, 0x0, 0x0, 0x24000001}, 0x1) 09:03:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x806, 0x7fff) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 09:03:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:06 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x1, 0x1, [0x7, 0x2, 0x8, 0x7ff, 0x10001, 0x7fff, 0xfffffffffffff062, 0x6b4]}) getsockopt$rose(r1, 0x104, 0x2, 0x0, &(0x7f00000001c0)) 09:03:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) [ 225.859160] device bridge_slave_1 left promiscuous mode [ 225.957364] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.012531] IPVS: ftp: loaded support on port[0] = 21 [ 226.065863] device bridge_slave_0 left promiscuous mode 09:03:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:07 executing program 0: unshare(0x820000004) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x201, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x7, 0x8) [ 226.147866] bridge0: port 1(bridge_slave_0) entered disabled state 09:03:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 226.581370] device hsr_slave_1 left promiscuous mode [ 226.633673] device hsr_slave_0 left promiscuous mode [ 226.684073] team0 (unregistering): Port device team_slave_1 removed [ 226.757351] team0 (unregistering): Port device team_slave_0 removed [ 226.786102] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 226.835906] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 226.956688] bond0 (unregistering): Released all slaves [ 227.132858] IPVS: ftp: loaded support on port[0] = 21 [ 228.136333] IPVS: ftp: loaded support on port[0] = 21 [ 228.208448] chnl_net:caif_netlink_parms(): no params data found [ 228.244698] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.251281] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.258809] device bridge_slave_0 entered promiscuous mode [ 228.266456] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.272974] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.280416] device bridge_slave_1 entered promiscuous mode [ 228.303156] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.312447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.331475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.339464] team0: Port device team_slave_0 added [ 228.349308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.356648] team0: Port device team_slave_1 added [ 228.362109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.369787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.430850] device hsr_slave_0 entered promiscuous mode [ 228.467989] device hsr_slave_1 entered promiscuous mode [ 228.538117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.549412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.564232] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.570783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.577561] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.583980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.624623] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 228.631024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.640544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.653953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.663897] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.670852] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.679196] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.694619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.701722] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.710879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.718648] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.725021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.735655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.743528] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.749964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.781252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.789418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.797057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.805136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.821109] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.827142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.834198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.848370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.858959] 8021q: adding VLAN 0 to HW filter on device batadv0 09:03:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x8040) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) timer_gettime(0x0, 0x0) socket$inet6(0xa, 0x3, 0x4000000000084) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, @in6={0xa, 0x4e22, 0x3, @loopback, 0x800}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x7fffffff}, @in6={0xa, 0x4e23, 0x1, @rand_addr="d04a4da48c1dccd3e5e8ab77fb4c8511", 0x8001}, @in={0x2, 0x4e22, @local}], 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xfffffc9f) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x8000002, 0x8, 0x0, 0x4d7, 0x7}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffce3, 0xfa00, {0x2, 0x0, 0x4000013f, 0x4}}, 0xfffffffffffffeef) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmsg$FOU_CMD_GET(r2, 0x0, 0x802) close(r2) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x900, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffb}]}, 0xfffffffffffffef1}}, 0x4040000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xfffffffffffffff9) 09:03:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:03:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x4170d66aef1c9522, @addr=0x8}, 0x8, 0x1, 0x600000}) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x10) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000817000/0x4000)=nil) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000140)={@remote, @remote}, 0x8) timerfd_gettime(r1, &(0x7f0000000040)) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) mremap(&(0x7f000088f000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000b0e000/0x1000)=nil) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x100, @mcast2, 0x7f}], 0x1c) 09:03:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) fchmod(r0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x6, 0x9bf}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'dummy0\x00', @ifru_flags=0x200}}) 09:03:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 228.984284] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:03:10 executing program 2: r0 = creat(0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x800, 0x1, [0x17]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x9}, &(0x7f0000000180)=0x8) lseek(r2, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="ff"], 0x1) lseek(r2, 0x0, 0x3) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 09:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x180, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xf6bc, 0xfffffffffffffc01}) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000ac0)) stat(&(0x7f0000000b40)='./file0\x00', 0x0) fstat(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000240)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 09:03:10 executing program 4: socketpair$unix(0x1, 0x105, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0xc4000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x804}, 0x80) r4 = fcntl$getown(r1, 0x9) syz_open_procfs(r4, &(0x7f0000000040)='net/fib_triestat\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket(0xa, 0x4000000001, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/155, 0x9b) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 09:03:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 229.525123] audit: type=1400 audit(1564390990.510:53): avc: denied { map } for pid=8750 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=15897 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 229.778137] syz-executor.0 (8738) used greatest stack depth: 22192 bytes left 09:03:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0xff, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2], 0x14) splice(r1, 0x0, r0, 0x0, 0x558c, 0x0) 09:03:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="9800000000000000000000000000000061104c00000000009500000000000000b023f401d18fcc0301e70b7ea4b85893b5150dd3f731ba5fe5051516d1f9a8352dce"], &(0x7f0000000100)='GPL\x00', 0x0, 0xa3d7cc9eb91ae32f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:03:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x180, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xf6bc, 0xfffffffffffffc01}) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000ac0)) stat(&(0x7f0000000b40)='./file0\x00', 0x0) fstat(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000240)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 09:03:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:11 executing program 2: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x208000) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) 09:03:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 09:03:11 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10000004, 0x7f, 0xb, 0x8, 0x0, 0xa2, 0x0, 0x1, 0x200, 0x3, 0x20, 0x8, 0x7f, 0x1ff, 0xdee, 0x2, 0x0, 0x7, 0x80000000, 0x5, 0x4005, 0x4, 0x401, 0x0, 0x869, 0x200, 0x3, 0x8, 0x1, 0x1, 0x2, 0x80000001, 0xfff, 0x8, 0x81, 0x8, 0x0, 0x100000000, 0x0, @perf_config_ext={0x8, 0x4}, 0x40, 0x8, 0x100, 0x0, 0x7, 0x0, 0x3}, r1, 0x6, r0, 0xa) r2 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socket$alg(0x26, 0x5, 0x0) 09:03:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e22, @loopback}}) 09:03:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) 09:03:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x12}, 0x2000) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000dd, 0xfffffffffffffffc) 09:03:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:12 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000080)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x14, r0, 0x0) read(r1, &(0x7f0000001440)=""/184, 0xb8) 09:03:12 executing program 0: r0 = gettid() r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x80) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x8, 0x3, 0x2, 0x7}, 0x0, [0x0, 0x4, 0x100, 0x0, 0x34ad, 0x7, 0x8d, 0x81, 0x6, 0x1, 0x4, 0x9, 0x4, 0x350, 0x2, 0x2, 0x100, 0x6bb70e10, 0x1000, 0x80000001, 0xe270, 0x4, 0x1000000000000, 0x80a, 0x800, 0x5, 0x6, 0xfff, 0x3f, 0x100000001, 0xfffffffffffffffb, 0xadc, 0x7, 0x2, 0xd7c, 0x6, 0x10001, 0xcb, 0x20, 0x0, 0x2, 0x3, 0x81, 0x7, 0xde2c, 0x401, 0x7, 0x7fffffff, 0x1ff, 0x2, 0x0, 0x8f, 0x80, 0x7fff, 0x3ff, 0x6, 0xc9e9, 0x6, 0x9, 0x7fff, 0x2, 0xffff, 0xfffffffeffffffff, 0x1, 0xc868, 0x80, 0x2, 0x7fffffff, 0x100000001, 0x7, 0x10000, 0x3, 0xffffffff, 0x2, 0x80000001, 0x3, 0x6, 0x7, 0x7fff, 0xb81d, 0x0, 0x3ff, 0xffffffff80000001, 0x8, 0x9, 0x480, 0x6, 0x10001, 0xffffffff, 0x8, 0x9, 0x0, 0xfff, 0x6, 0x2, 0x7ff, 0x6, 0x1000, 0x9, 0x4, 0x6, 0x5ad, 0x7, 0xb06f, 0x0, 0x3ff, 0x800, 0x6, 0x8, 0x5, 0xbe, 0x1af3c000000000, 0x1f, 0x10000, 0x0, 0x3, 0x400, 0x0, 0x6, 0x2, 0x3, 0x7, 0x10001, 0xc6c8, 0x0, 0x2, 0x200, 0x7ff], {r2, r3+10000000}}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r4, @ANYRES16=r4, @ANYRESOCT=r0], @ANYRES64=r4, @ANYBLOB="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", @ANYRES16=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRESOCT=r4, @ANYRESDEC=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES16=r4], @ANYRES64=r0]], 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000001300)={{0x3cb, 0x100}, 'port1\x00', 0x2, 0x1000a, 0xffffffff80000001, 0x0, 0x7, 0x2, 0x12e, 0x0, 0x6, 0x4}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="5a49c1da69fdb957df50407e33fff9ef9f5c185a492bf8d3754cc1c83c0daf7bc16cb8a7f817e79559a9a0cddfd48f99e34c58fcf52faf76ca3abfd1f2975bfd713552ebb06df18b73f3f5f5b0cbb1db85328f40df83", @ANYRES16=r5, @ANYBLOB="010029bd7000fedbdf250500000014000100080004004e20000008000600646800000800040060000000080004004000000038000200080006000600000014000100fe8000000000000000000000000000aa08000700060000000800070000000000080006001f000000"], 0x70}, 0x1, 0x0, 0x0, 0x20004000}, 0xc050) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180), 0x4) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) clone(0x10002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:03:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0}, &(0x7f0000002880)=0xc) r3 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c40)={0x0, 0x0}, &(0x7f0000002c80)=0xc) lstat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002d80)=0x0) lstat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000003040)=0xe8) getgroups(0x7, &(0x7f0000003080)=[0xee01, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000030c0)={0x0}, &(0x7f0000003100)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003140)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000003240)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() getresuid(&(0x7f0000003300), &(0x7f0000003340)=0x0, &(0x7f0000003380)) lstat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = fanotify_init(0x10, 0x1) r19 = syz_open_dev$audion(&(0x7f0000003480)='/dev/audio#\x00', 0x9, 0x202000) r20 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r21 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000034c0)) r22 = syz_open_dev$admmidi(&(0x7f0000003500)='/dev/admmidi#\x00', 0x9fb4, 0x101000) r23 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r24 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003540)='/dev/dlm_plock\x00', 0x200, 0x0) r25 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000003580)='tasks\x00', 0x2, 0x0) r26 = getpid() lstat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000080)={0x198, 0x16, 0x20, 0x70bd25, 0x25dfdbff, "", [@generic="6fcb53d28a9561d4a46da05a8f9a3dabe2aa1709e39e91ea54f2b6fc8607d2e0bf869cee3c1b43946f1593606b4d117a6fcd7bfc5b1710262c9a723f5c981b62b71bfc5516b16bf4729da4972a49dc9a7e0469a1601d5bc8c3609ea487e4d1a99470f04288f2b2a9ba597a84338c3fffdeb6314998cff16ce2a3973e6c03dd33221c2d7b88c828dece7d", @typed={0x8, 0x84, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}, @generic="30501737392b1c2f45c7a35993221daa7b773f290e20b7d206d9a139c74d455750df763ee118fd04430130ea9b984d93bcb333240261767f7c2c22acda9499d2653770008f737f134a570400515906ce1fc14812db8d2791091093ded6be82cf5b5d055bfb62aaebebe9e300ffcd9658dcbdc875f72fb9eb78cb48b93f74b8eefe1cb70a7fc892c280dfeb17fc3e20e24c091a239313245b9fc2b9a5b567eeefa9b7bc557dfa839f4a54f62009c9910fafb7dcb49718388b08533fcbf48e5e1ffea2d3b79bdd1a7a3470e2711d132325ff53bdbfae53db0935e3ab380e47f8c060912e6ea406e430b7b096f5244a0b9769f50d"]}, 0x198}, {&(0x7f0000000240)={0x10, 0x36, 0xb21, 0x70bd29, 0x25dfdbfc}, 0x10}, {&(0x7f00000003c0)={0x2448, 0x25, 0x500, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x14, 0x66, @ipv6=@mcast1}, @generic="d8c98ca3a462b28859a54ed3dc539795a7dd6142cfb6ebbabef6f258ce445cb33bd743281cfab5aaeca1ab6d75d56e7deb5ab5f9b5f89c9f9d8a8d7c66699454d10478c0a57971e25b20c6fbc56f93724d2b7d196aa4be58af29395a2a35e3deafaec2916ed0c607ef7cfa680ee2a9078c0174130a414c7febebc3216a28e33994e9eeba3c4eb561b3e7fd19c65b3664d410a92cd2347c464a41182478771a4da1a7640d720b9e3c1f034048c7d6c38f978967308557c4947d6a28bac4f597418ce13eaee675a74a9179aeb0ab63921e848dbacc15c262f1c95f7b17a29f3333572b5d274fec987282370c046c52dc2039878de60acbcc857cd1", @generic="7ee1e7c02be59a40b4a0cc74", @nested={0x1054, 0x3, [@typed={0x18, 0xf, @str='/dev/snd/pcmC#D#p\x00'}, @generic="e7b9b35258d982f8c50c7291fcccfa070ca9f89228229e5adccda7f0e5ad9e5f7006ca7f16682cdafafe151d07b99e134329eda469b0", @generic="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"]}, @generic="122b2bf9779dc3b7269943cf7ffdacd4975ca3ba7f9cafed9e649280cca38d88214f90dd26", @nested={0x11a4, 0x72, [@generic="23a47dc190ddf29fb210a70551e0bed28924d62fbbb831d055c55300c877e885b507760b6ba035025cc7af4dfbdbc62edf6a", @typed={0x18, 0x3b, @str='/dev/snd/pcmC#D#p\x00'}, @generic="3aaf44b783cacf70052d082d73cf1c8f161903b54956d3e1a2b335a3005b2d88a7f7d4f8b6edafd6cf2a18ad3beeab099a67149bcd92d2391e5f346019661b02c72316ab5e104d46914d9401cd7f8cbb1d28ee54d50eca084e93bc1fa76086fec6fb18018d1fb003fe7f82459675e8610dad70fdcc907b74e493a210b026b35cf44a9c2948d1c128b83fe94898dd47fbb7adcb929a3cc3ec4d5362deb91c62e851bebb19e98ddef937159e", @generic="6bd3c64efbd819c85b045a6797487b3beb9bfd1f489d2c7e5d3b14a2ab65448ec580956c149624e81859bababde4ccb365710a330cccbeb81aff26a08ef1924252b0a14bf6b04d37b08314f5b9ec7f1e30393691c5259efc23ef48e256470ca7f7e601d10c63e278cc63650b650d16fb58c2aae212d52d9f03a20a6274804202aeb13a0e3dbbf416b97b411fb311eb9a8dbe5860aaa30bd6df024bd385406f8fcf7989", @typed={0x8, 0x11, @uid=r1}, @generic="4e1d0c3e9d25bcc7880b76d1f3f9a063e8364e1eed3df9cfe1c42f0a15fa375ad4f1e3625b3f266aeabc7cfde63674fe6389045ae4937fd60166112c12c5b772a4e90ea67151ec7fc770c7ceb1635c33a438a367e416746b01e67e36687915f3f9279182d9e22082785f484bdd9e3badf364962dd91ca252cf592df2c6909d04aba99075deb442f5208c9e67daaf535bca93603bd6151595c15c7a073f7fc913b7c1ea0d8b4de906a7e9a678132909a54ecdf3c06b6c1575b36b5ff6ba2a4bcfb84291e6d0d3f8d0b57548b9ea346641844827944bbcd709ce010dc661bc9ec2f1f0f0b4e1449eeff55f0ff73a0928ceb912600f08706b236fcfe0a554186a1174f87c1db27e07a8a65929f4091c507920040abb146d50d574c4f922db8d61b5ffb6c920570b9d2e30fa2a4a0ddc1d4e06330130a8ec8dbb6cb73b09b8035f62523997ce6332273cf5a8c6972ad9c0d0733209bfa96fd16fc45ee5af30bf11cd3070c91fdbc8aa177bb10c32935cc4b11d42f952ab91220aca113d9047954b073f8ea0591a27700530887690da174e581d94376e6f15cae027a6300a3aa1fe4f34e35bbb3f307cacdd3d9765a23d9e12b1e44048499fef956ceb776bf9a8951d3c72b50c1a2526d35a7f1ec468c45e589c76faace6f77387c248b89b6a8b7f5df1d280d8175fb190f64d1f3d00974d63e890ec14a42926f437020706de3cda34319b8a2d736d7bd03185cb3967fefb7ce6a29880bfbde07c28e85bd8a6432b8e35151bc436568c03e6605e87e133ee0b590b8ca823a3df236f9f8afac496deace546cb6b6ec32ee9ccf57c3e5bc6c30e899c0b7423d6358009bc293cf0d0010fed8070a7e566365a7a3b30d8a8d022f9047f8fb65cd5988bdbabbc212ccbb799a200a45491d2fc0cc7470e23c6bb94af9044e984ed9afd716b41b489559289f3422c3aa9bf5c949151ee75e16d97d4a287d74a40d2b49c7e935c7400dfb73198394267192a692267f4b437550a34558982d3a08e29bc78f52d8871e45405c809022cecd86028ec931361af924bbde649f0510d57ed2df573ed70555fbccaab0525d39d78618e30ceddde7a1a30e8e22901255cf69988e32f3c907c8564b3cdb3bf78896953b88e96f271a2460c0c85b0d75da966800e605a05f426bf4380f6e0fc49c06eedc193d5827e97c503ec6597bf4656d3dbdae79eb9ad9bd057c5d8380705babdf22a7edbda33b13358414a2213f83c8514353bab1f745e0b660a8522b0cda0e7c2fa03c88606f5cafd4a1abdcca4314d401e8d68c40251c627261ee6e928124cb614d6f21a32d9df621563fd254bece41891cb59ef369ea5a07e64051350f626087dcb18309f8e085ca4694fda339412ab4c74ec7831457eea563c9518222dbbb699c1a87ea3184cfca35de69e399a5bee2a09133a436bea33490c1b2d4c0d4d886adad2b185d6f79c5bdd5ce9651ce61851239cb9554a73c3c6061e9bb731761cbf5c3eae5b54e44ac20c692ab9246f60c73f50dfab0d0cd18b6977825735c1c6319f56a82431275791e4df70e95e659813b5cbd789857601de2196334a73c94157ab182484e602cf5242bfda9f867a7bd3a7a7c4360b577683cf80372fbd73dca139220b7efb3f3e5515de2e3c76c38aa21d72681100ba60dcf7ff0398109f116f07595d4041ac8dea34a783f49d3522ec94e0af436ecab06324517e96f3d14b4feb4694200f4676c3786884a20753fba009a6c3ecc0bad3133d0c4f7f8725e4a7593b3487550c397e05cdd901a71a55b30b2cea322d6ddf85969f12d9e25ab882bc5a02b025d88107eb94f3788ce00124e86d2e2685b5afcef4179e507f47503ab81851f0aa54a8195088f13c465a3394b589c62040a9e912cb0e96169284984c5b52b28f3d58cab8d55ac990af23efbba58dc7fd83eef2029609b30e61bff3c9e193a952a3b65ee40723bb8f400d522586e7a8a0094bb69d0601376408d932096a9a19677c1764fb34a7dde0963d813cfc3e17313d3fc035351228efab63841e779ff100d603a6c573b6455a6cec7af80dc107f811997265223bad3db28f60a1c76f136076c60cfa85384aba1b070687fa0bbbf32b7650fce628362489ca4dfe6990acb9b6be04eed00ab080cdc743710f1d3e854e7d325765eff5ec4d5e2e2ba5255fc4128f834283bcebfebdfbeb84dcac91a055c657e60cfee5e99e955ecd3c180cbc2ee259181dce4a32632a93c527314a976e95abe5ae68ab1ff7fcf3f53d332ddf6c3c4c46f86948307280afa26095961d7971a2d7d302a7d6dd378dc98e56129df5204acf5e806fcff57a1017669be9f3c5667c6402a3daec065cccae633542fc84530dc30730bb5bd468a1715a494527744ea3ce72b6fe12a25c6f2193a463495995d0a414a6fb875443773ae94e287676d8e2c85ca600b923ad4425103145eefbe0ecb524fddb33b72d6308498ca51fb8ed4adc7abd67072ef8a940aa0589b73369cb66db1565ade7146c6b71d1a1ac73179afbeed4a3c120de374bcb6d5e8032db6866fee9e39222704ac30b5468cd8fc3f3a8940152ded0094bd7cb71cca0e7cc8acf4f91a1ed3d9a366774ff05cd7702f597246d4dd15847d1ed015cb8a0a3a814b1b2886952394caffe2228665a4d4cc1e3e50b422b8a2b036cfc6245bbf6fb798d6cc67a33b7df5b7536bd7c9853a4ef3fe7fdd1ef1646b5c92fb88c94486e80ccecf4df20473af082372a5582a56d66d9d29d474de06db5fcc30dd883803e0678283b46ad35911814ae5ba1e7384c9867aec7b45d46470d58ce93a0cc2cd4bce9eb183641c675d2ca0db9d14f39b27ef2b65c62e40dea37cda262f321361ce87f83589dfe45b034a57ec137c7f6f39f0179030410106c33e30a62d177b01add0eb2332e0fad9ad6440dd2666f19a4418ba2ab279522831212331fb5df949cbd78e1debc6de6d79146e28664f71638c870f885b62ab78b999ff721b8bc8b7bf0c6a2d5ed1a999bb9e10a3fe2071dd5ff7aa0a875b7b16878542381ec79e9d08e459fd00a002775afdf188e029b824de1858c51b019c815ac978e437aaa7aadbd0c0d312f3419aa0bddfb7a4ffa29f3532e359813d61c3b2f2eb56509c2bef2b45f431bcdbacd8f0f15915a2a52f42216da7bcf1224e4c25aa76bc1f99607821bf6e71d97aad7575e73f3b7866633a938bf8cc5053d9d932436ff4fb656a34776852372b7374dae5b9216e88a676fdaeb5b35826a405ab4d1c849e10b915cc797b3a7748a585487a61d3233d9474f92e239b5b2ed52bcf1c0e77653c06250055966887edfdfc3858c5b9ed83e6dccdf78383649e6ea658f173c4c6b3e9761e29ea3865d339d3f24f60b7198ce2cd32677de9a45960ef9d0e7854f68bf14e3853cfe64833a9828fb2c84a98c4e7c3cdc792346f1afdb0a734d7a50e42ee9670c1d31172d3feeb4ff7d21969311f1ad7045e2795b03877ceb970c39b41af2a33ea506b79eea4d23cb3a51561cbf560e80d5996b864757e5d0fb0c77d716204d6db082a1f603ca0440389164e75a4c3bf7c103f4b80daef08d218e2b7f4bcfd5b37625b46ce64c778e155c6055d25cc40a2048226abf97a402aa1f9fef6b0aa6765314977c30a0d173c98023ebc943ddf42e457b5cd2d1a061e074b0d200061c0c7cce51ebf3b3c88fbccda048a2f915cef810c2eb62ecc9fb532fbe92fa758ab55efc90d4472b9a9a3495fd8332348b00e317a78a6e430a7308006d430f7e46b1342912c85444a9d015f557b6d8d9b92410dfaa8c195d1c3a0d5fa35e6be318f9555b02025f95b29bb92f00b5dc45212f7d15b6cd58f7794d9e74424f509c6d9d36e7b867769c2336cda24c1bbb37c7a2b945ae2d569cb59b205dd24395a9279dc5746a76876ecd94b0149a7a73986e2ef33cd45210cce0b0d7c7d5df92d4faf803cf3423ed2659fc6a1c087a7a75c329e2abbdc8430387a6bccbc16917914e78696463f0258c27b3183c79ca41602dbd51cee4aaa015632c1b34411c81d1c5f9eb15631206aa29ffd5d42c373933af54cb099456299146ecc6bc1d569e46418b541b827a22af9a258e691749fa6a507611947efb14a2e06c637e7708158ffc22b48b8c32e3c3cbb1903a34468b5f1128ebeadcff1a11356ab78b48181829df138b995d896cdde3a896ac37e2cc38c291328ba4e8edc425c9d7059b3f4d3e27c0d20373ea6b971b6f58100c107b24c3e57cd02d4e76706d0bbb1c0b0c309ebd04a11ec8e9c57e97e21fcaea21bfd186a0c00c651a5191e11a0e00f9c964daa48b5f0a691440c4cb5dd26e5be6d03f4440db7d2b38ab6912f108a4d0226d1db4682f9a4aa71566cec1f813e781bf26122412d5eaaa480a5d23bf90138fea8ecedd40f3c4e775a4559bbe801b9c69bdc887fcdfce70c1f7374b8d005477060ee7257980757aa3a0205c482611f0b3625062d376854211c6b244442d598353a1e0a38aa810af9be616a9ec8669404bf2832a682fe85e038425ac25400d344da76c8ef63cd5d0b3e2a0f13858d3ea122df7d7234e85c07536d836d7553e325857ed208dc35fec14875f5a5fd589cd73d83e0bd8798ee12d750b2470c6531c8fc2d5f80f8f9982931f40830013d2e3e5e9c3cee34baae246e1b9a541c3285604d8cbdcfcc20fc4af032d9a4a0fb6d50e860a22a116d8c10bba126ad115beab833edd7b2893e5a2d5cf9fdf9355bf8b5a35c06dadddc7a044cb01ef1fcb567d2be7c3d7987d4b7119159f0d375a0a872859bdc1191545d5b455552d63945fae7064b5cc573103bb971af3a167967bcfecca37c9d13648b97d2a47dc270a90298201dabac63767aacf397aca81bef79ae4805e32716e53b1c4fe1331dd2ea3eb1211ec6f3fcc42ee082d83fa8151774668fcfc37978a93fe61f9cf66ad56af723153b84cf2a6c9a76f105b66a0ee9e399ca8cdffb40cbe748ef5f3c2d8d6de9e5d6ffaf29665ab71a5f9269b5ea50dde7ca1eac0e2eb8fb493c88af80e482beb0dc4fc4e6841d516bf2a89505179a5f58fc769fe68a0abfc89d5cc05a0e54e03133647dd2514014359272a6b7ade263acf47245a4b55e25b1242da5afc9f61ef2a1839628c76c68d1fdbad21b90aed164fb28884e4fe979c03fa30ad0e30236e61cce41dcc8329869980b2289bbe7b30edb5a491498369ae24a90bfc4538b9e8eda13367631bde5d1f4cec3fef0f8c504f9425ec8fb1e1afb52d5c3a5a954de228b25d9e253655c8561a9ad2b2f9ca0da8da99e84e0e3d03e6407811fbd5c97e554f2276b80d05379f8156188dbf4662d482b58cc277e9da6e22559f94f972f2da7d4c57a8c5bb595aa49ee04942172a91e09a63227ec4aff5caa64cdb6cda5a86e82fe1fdb8bb429734bac251e2333d19059b209ded014b4c986061a690abfe4c7de8f7c1c88cc084e92f2bdb29b3c2db52421f57b3f62eb9644b9b31cefbb5fca53f33e9e5d7757b52c6db6dcf8247d9ede71dae36590d6fd980eee4e260f2ee1b8e8446f3c3479f31957abdc50631f56bef8534a4453441abea833d5a6afe6fcb31cc242e253e7dc4899f5105c4141eae0ee0442bbc2329213b0b0b468db737136cbe69da23fac5543a9394641c753be67477b36b0b0a1dac47fd6611a73b725ea6f11951c9d41edae1e0a776a4b6488d19f3ad00c68361e65e7d221de8c864af3c7cc32922b814e8ecd65d8c93567238afbec5fb777f586ed67c0eed2d293c7d4fda30646dccdd79c4279e52b342568220c76c91b71d"]}, @typed={0xd8, 0x89, @binary="518ec76695715ca8ff015045c948a71a7c9c037f3c1bb578ab0802b9c81032d645d88503259b28e000aa403eac7857e765221e78996b3d054bd52499ba900bd53b4f5f844d1837f92ad2688ad7efb95819f724f2f04d1c6c3635600cc81a683c48149935e89f5b6b16656263943a4593257c22078a3781581e853eb3f5ee2c58109b570bb8dcfed642f516f85cdc69bf9750bd017727f5f50249c4b7d37d42200340faddf2a58ad0d4e3bce14295f116efef748300ed7e29d72719615f92577bf47d0f8c5ee6cf4e264e8dae6d385c8a9c"}, @nested={0x20, 0x1c, [@typed={0x1c, 0x1b, @str='@md5sum,md5sumTnodev\x00'}]}, @generic="9279f8d8d472c856"]}, 0x2448}, {&(0x7f00000028c0)={0x340, 0x21, 0x0, 0x70bd29, 0x25dfdbfd, "", [@generic="bed997c05458f54b1ae45af1cd39675749b31b65cf2cdb161a99336087c862dadaba309ff8c89cb758d6d395a7f6d93d60cf9ab0985ad0621489246da150dbbfb1b374364c97115f13cfa36caa5ca0c88f64a203a70648335d1990df85c60f62f97c", @nested={0x18, 0x1c, [@generic="75bed1b01827b57fc527d776ea4bf7f843de43"]}, @typed={0xc, 0x52, @u64=0x7fff}, @generic="7454123d26e0b16122e3141e99c17eb207c9292ddd757e40665c38a8cbaf87070b5a31941a66a44bc84905a7519f9e2c2003b7ac8721aaa27d488b410025e27ae1f0a69a1c146d34aac780f0b142862eee", @generic="a11d1a95ac6ca5d99af52a3dfe10a1461027c8d824c3203e286955ec8087a5208e19aadc75b23720d93e310596d067e2784420d741a7", @generic="16909429f6cb2ec95df0b5814e35f391f8f6973a60e09d0cbd68a5e635bd40d2d22b42b099aa152c5c303ee93e535bfccd69ede2549acb2724027ab283e1a3ee2a8d8204514787e0d5707744a7e587fb64ba0bd51c58250f5106a41763d4421fc95020e0522db1af66a3a411ef68d034ce65838ec1d1ccd6e5510532473f6dcedf6d9f68dab675d2612644869f051ba9d142d7d08d07dc22cca2d65001b44461a8ad5e4a007029f1f7d064e31906071e7894942e69c76f7f0564cba6bd426833a6b0b24fc4", @generic="b20583239a3c03f09fc0b0051650939534749589297b323881c478634c9d50b449845374f0f1c517004fc50fc7f3518f4b237ab44aa753e5a7d824461f4640dd4e48f73edf8fd7341a23e71fe9f332ffd2f069ae5a23a7bce797881663883f0035a5af03fa3b6e81d666dd8a43946d4dcf2124b00ea01234948dbe46d89fb4b08115cfb419db2a560a905cafdf6861201336f840a781bf422c04b2d471d4b1fce3e6ae9bf0a03512b97ae87ab0b4423bd3d444f4ecaf1a84a905b11ba020e49c7a51fc61d210cfd170e314a5b00d148e6240ab0a9601ff97af5b890b", @nested={0x80, 0x18, [@typed={0x8, 0x65, @uid=r2}, @typed={0x4, 0x84}, @typed={0x8, 0x45, @u32=0x4}, @generic="8d13286737b8d5c56f51c8792f432d091374dbf2c2d247e1c089cfd294e1b8b759954d9c7a984365b52d6fc9c7747b733aeda0c23f8ca779c721ba14edb963544a83f2bebfd04019bb49111e511f955019679cd55434bd9de6259598b7a99967c90ec973243864d7"]}]}, 0x340}], 0x4, &(0x7f0000003740)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x30, 0x1, 0x1, [r18, r19, r20, r21, r22, r23, r24, r25]}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}], 0xf0, 0x10}, 0x80) r29 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffff7ffffffffff, 0x400) write$USERIO_CMD_REGISTER(r29, 0x0, 0x0) 09:03:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1, 0x9, [@random="274cde1624ed", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @remote, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @local, @empty, @broadcast]}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x17f, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) [ 231.600899] audit: type=1400 audit(1564390992.590:54): avc: denied { map } for pid=8846 comm="syz-executor.2" path="/dev/binder2" dev="devtmpfs" ino=16704 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 09:03:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000180)=[@acquire], 0xfffffffffffffd58, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000100)=[@request_death={0x400c630e, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f00000000c0)}) 09:03:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 231.731899] audit: type=1400 audit(1564390992.630:55): avc: denied { call } for pid=8846 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 09:03:12 executing program 2: getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x410200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) getgroups(0x6a0, &(0x7f0000000000)=[r0, r1, r0, r1, r0, r0, r0, r0, r0, r0]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, r1}}) [ 231.948850] binder: 8858:8860 ioctl c0306201 20012000 returned -14 [ 231.956572] binder: 8858:8860 ioctl 80345621 20000000 returned -22 [ 231.965908] binder: 8858:8860 ioctl c0306201 20012000 returned -14 [ 231.973253] binder: 8858:8861 ioctl 80345621 20000000 returned -22 09:03:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000140)) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_SIOCETHTOOL(r4, 0x541b, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='J']}) r6 = dup2(r0, r4) getpeername$llc(r6, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x10) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000180)) dup3(r6, r1, 0x0) 09:03:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 09:03:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x98aeeac5191eeb2, &(0x7f0000000080)=[{&(0x7f0000000000)="020082ffffff001d0000ff07000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000055aa", 0x3a, 0x1c0}]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dsp\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001780)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000017c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x10001}, 0x8) 09:03:15 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="bbe4374e647e8c5b990546e407525586062931961f7aa5faa5939199a10069063350db3e12181f173b0813e22a31aafb3955fae0060f00da49dca4a4bab7f5a5898f9b698162a727b9b7aa992e6e235b32") 09:03:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x8012, r0, 0x0) 09:03:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004340)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x5000, 0x2}, [], "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", "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"}) 09:03:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x40000000005, 0x1000, 0x4, 0xffffffffffffffff, 0x3}, 0x3c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0, 0x6, [], 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r2, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 234.372454] audit: type=1400 audit(1564390995.360:56): avc: denied { map } for pid=8904 comm="syz-executor.3" path="/dev/dsp" dev="devtmpfs" ino=16741 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 09:03:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x40a, r1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4, 0x0, [{}, {}, {0x0, 0xc1a, 0x0, [], 0xff}]}}) 09:03:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="02040000090a43000000000000000000020001000000000000000000000000753add30c96cea0005002200000000000a00000000000000ff0200000000000000f2000000000001000000000000000063bb4ebc4246a72ad20f9e4f6439c32bd1ed8c1a4e"], 0x48}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000200)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) 09:03:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x8000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) 09:03:15 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x2ac, r4, 0x210, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff8a0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffe01, @mcast1, 0xffffffffffff0001}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2fb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x32}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf52}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x85}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000500), 0x31624bd}], 0x1, 0x0) 09:03:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:15 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000301901001001000c010000fe7600000000000000"], 0x18}}], 0x1, 0x0) 09:03:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 09:03:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x4, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffc) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a00)=@sco, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x42, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x90300) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x2, @loopback, 0xbc59}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e24, 0x8, @rand_addr="5c7f0963484eee70f7d11754cc32f0a8", 0x10001}}, 0x400, 0x7, 0x7, 0xffffffff, 0x50}, &(0x7f0000000340)=0x98) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x9) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f00000000c0)=0x7, 0x8) 09:03:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) listen(r0, 0xffffffffefffffff) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000080)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000005200)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) [ 234.957797] ebt_among: dst integrity fail: 3cd [ 235.025614] ebt_among: dst integrity fail: 3cd 09:03:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xfffffffffffffffe, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007440), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x7fff, 0x80) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aae15713f2a7aaaaaaaaaa863107888ba986dd60c22df700102100fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078040087"], 0x0) 09:03:16 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000004c0)) 09:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x3c, 0x100000000000912, 0x101}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6(0xa, 0x8000f, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x60000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 09:03:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000000c0)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U+', 0x2}, 0x28, 0x2) 09:03:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) listen(r0, 0xffffffffefffffff) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000080)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000005200)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) 09:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xfffffffffffffffe, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007440), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x7fff, 0x80) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aae15713f2a7aaaaaaaaaa863107888ba986dd60c22df700102100fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078040087"], 0x0) 09:03:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xfffffffffffffffe, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000007440), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x7fff, 0x80) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aae15713f2a7aaaaaaaaaa863107888ba986dd60c22df700102100fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078040087"], 0x0) 09:03:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) sendto$ax25(r0, &(0x7f00000000c0)="1366f6d3234ac3dba54123952c1de93880d0577937574a2ded7d0de89c4a4594c731f50bc4b69dbff04be44adce158a0870c50645f31bbacf3640a2ff6b6bdd331865a95f47a06e2c180aee55e2257055b46a3572730082cee2622572a5c6a720054cc769f3a36a143d8e15886ac597ed55a122c199a773ffecd912eed65f0224ed6163897db9d4cf6b609d69ddd5ec14162b59bdf5587d0211dad7782617914303ac28faf3a6789a1b0ca316dad838a5bdc8e7cf5e6e0c3cc77c6b12ccc4f42a2231ea0d5821e0b25f3f732a369ce854b4002fb25f2b7eba9d67f783eb61e71cb6d9656a5a29bc0", 0xe8, 0x40, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1f, 0x1) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r3 = getgid() getgroups(0x4, &(0x7f00000002c0)=[0xffffffffffffffff, 0x0, 0xee01, 0x0]) setresgid(r2, r3, r4) 09:03:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000003c0)={0x6, 0x0, [], {0x0, @bt={0x5, 0x6, 0x1, 0x3, 0x9, 0x6, 0x100000001, 0xff, 0x401, 0x100, 0x40, 0x8000000, 0x7fff, 0x8, 0xb, 0x1}}}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x1, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80400, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f00000002c0)={0x3, 0x0, &(0x7f0000000100)=""/53, &(0x7f0000000140)=""/161, &(0x7f0000000240)=""/69, 0x6000}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000880400003c00"/24]) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000380)=0x1) 09:03:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = getuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6d6d61702c63616368657461673d75736572657468312cd476e1614b185db1be5d6876657273696f6e3d3970323030302e752c76657273696f6e3d3970323030302e4c2c6163636573733d616e792c64666c746769643d", @ANYRESHEX=r1, @ANYBLOB=',access=user,privport,debug=0x0000000000000e25,euid>', @ANYRESDEC=r2, @ANYBLOB=',defcontext=staff_u,fowner>', @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000640)={0x354dba5d0b5e8c5, 0x0, "c198e7881c0e7f7739ad659fdaa46c1307c19f9543e12f599bcf8bd7f11f5bd1"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2002, 0x0) 09:03:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 09:03:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1204) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0xfffffffffffffffe}}, 0x50) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 09:03:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x0, r1}) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x8, 0xffffffff, 0x200, 0x1f, 0x81, 0x100, 0x5, 0x0, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x1, @rand_addr="e02fbf4b65baef5ae1c81217c767d6c9", 0x4}}, 0x8, 0x1, 0x2, 0x4, 0xc9}, &(0x7f00000001c0)=0x98) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000200)={0xb, @raw_data="be2311d517da6e32385ffbc1f76ee3145fdce85b5defa663fa2d0e0b51a6cc6f96b4ffcbea7d09fe507e44a73a515f92de07bb0806980db872d43717cc4fad145f728c52e4023ea4fdf1840a189bbbb9a833e79f12f7b8112b914912e7a5ad522bc4402a8b98bea30a1a1e26a244f9f2498645c9e79b549c3ae8ce1928f1b7663d6d2472527916f1f0abb4560d4bf32061ef1ebbd9aa18ec0456ddfdcef7896136d4faa4379d4c87c5f402e5f35648741cbda0767e5b8cae9b1e296e3e2b7cd448dc15b554dc02dd"}) 09:03:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 236.609194] protocol 88fb is buggy, dev hsr_slave_0 [ 236.615448] protocol 88fb is buggy, dev hsr_slave_1 09:03:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000fdffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000100000000000000000000008887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac85ba16ccd1954d9c8f333250c1513e7ed77177b4a0aebf754dce1e35a2c91c94cf10180ebea0232d5dbb9d3853a3fd9"], 0x80}}, 0x0) 09:03:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 237.294574] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.311887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 09:03:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000540)={{0x0, 0xd000, 0x8, 0x3, 0x6, 0x0, 0x85c, 0x0, 0x0, 0x3, 0x0, 0x9}, {0x0, 0x100002, 0x1d, 0x8001, 0x8, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x5, 0x6}, {0x0, 0x1, 0x0, 0xffff, 0x3ff, 0x0, 0x0, 0x3ff, 0x4, 0x6, 0x0, 0x1ff}, {0x0, 0x0, 0xb, 0x9, 0x401, 0x0, 0x713, 0x8, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffe28, 0xbd}, {0x6000, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x9}, {0x0, 0x4002, 0x0, 0x0, 0x0, 0x55eb, 0x0, 0x3, 0x8a, 0x0, 0x0, 0x9c2}, {0x2}}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xb97b32db7a42c151) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="b2"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:03:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x1, [0x7]}, &(0x7f00000001c0)=0xa) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={0xc, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @mcast2, 0x1}}}, 0xfffffffffffffe81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 237.487609] protocol 88fb is buggy, dev hsr_slave_0 [ 237.489286] protocol 88fb is buggy, dev hsr_slave_0 [ 237.492796] protocol 88fb is buggy, dev hsr_slave_1 [ 237.498537] protocol 88fb is buggy, dev hsr_slave_1 [ 237.567590] protocol 88fb is buggy, dev hsr_slave_0 [ 237.572716] protocol 88fb is buggy, dev hsr_slave_1 [ 237.920103] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 237.927586] EXT4-fs (loop0): failed to parse options in superblock:  [ 237.936798] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 237.967541] protocol 88fb is buggy, dev hsr_slave_0 [ 237.968065] EXT4-fs error (device loop0): ext4_fill_super:4395: inode #2: comm syz-executor.0: iget: root inode unallocated [ 237.972847] protocol 88fb is buggy, dev hsr_slave_1 [ 238.015222] EXT4-fs (loop0): get root inode failed [ 238.033927] EXT4-fs (loop0): mount failed 09:03:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 238.118941] bridge0: port 1(bridge_slave_0) entered disabled state 09:03:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local, 0x24, r1}) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="92", 0x1, 0xfffffffffffffffd) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000300)="4eaf052db3577756ad73be205513df741c031214403a5fdc37983f782eaee31ded66dd412426c5fcde81d5dfea1d8473fbd9269082c056e199002e6c7af0f6d7ee2765e735bbbe1641069e6fa588dffd5d2b675da3ee59a40d8782b73933528e713ba490a7b33864484279d1bbc1aa730e81b06d2a1d93460f1e1cee2c22541cbb5fc43a24fd8f96a2580f2a5f4c318339be75acc0c02bd7d1d7d146d74543eaf6cc37aae3f5edcadbd5cd54c9d4462fcda0d9a38953751c5818a75c1cd1f3d9bf686b90a9be3b6c1669fbbc36b776a15077698cfa00c0f2eb45a5be92a0587dcf9b69216a9e43acaf02fe054b7dacf89fce", 0xf2) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000280)="53968418056f7ee626f0cea637237cf90c33f29e76516e9a9d5dcb53af3184170cfdcbb680640fd1ee03c3e33f8a8327bb779a8d33a00742661a95afd473b7ffad67c26b5c0d9c0b45f41fec63e5b728152ba947bf9ee0e47c7b850ea090") keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='user\x00', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') 09:03:19 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85000000070000006f000000000000059508000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 09:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x400, 0x10800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x80200000000, @local, 0x7}, @in6={0xa, 0x4e24, 0x37, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x6, @loopback, 0xfffffffffffffff8}], 0x64) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) 09:03:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000001c0)={0xe, @raw_data="3b7d1efd4ab887fa091b32a1b51c52a0828c156f7ce8f0639049baaab98d4d222c488f5e0d270f28c72aa911fd9a24b6ee6ab9c0d609fda619fa9c33eda6a195f57d28c4355b7328451cd7160fc70ce755279cdc2e3e9dfb189e64e046350e1eb96431c657731f852cad6d362b768d610ad47f99a501b57046b1fa95af0830f31412b99d22a02a83ef78a9a1da47d447c514686568d386ffc91a0d12b12ca2ba52622d0a894d2238f860d61bd9f1ea8d536127e1c7e2a7237d9f3eeba27190dd6f71c549a3ae28d4"}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@can_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x8}]}, 0x1c}}, 0x0) 09:03:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00', 0x4}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000200)="58291ca722fe434f3f96097e4941f3f8a800a78e5b9420f3e5962bc5c460bf3f282dea10855c7209249cbb9b9321393b2674ed31edf217acfd503d0e0b354f961a391c77142b01f5f5a4af369c4490b541664ae815f0b6fa178afae07f51217177dc250c63547a05a5fcb9bc56ffe48b00000000000000000000001d5ba4af6a77aacdfc77008992dbdba00a28bf50c3bd388584b8c8e4e92b628f82cc6460aa029d8f623cb4f6178e36fe17d905e6ae00dcfc362ec3f026c0e728a4be7a3f512d97e7bb8b69141b465891") 09:03:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 238.960047] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 09:03:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000200)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='cgroup\x00', 0x2000080, &(0x7f0000000100)='posix_acl_access\x00') geteuid() r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=[&(0x7f00000008c0)='TIPC\x00', &(0x7f0000000900)='%--\x00', &(0x7f0000000940)='oystem_u:object_r:pam_var_run_t:s0\x00', 0x0, &(0x7f00000010c0)='systemuser[bdev\x00', &(0x7f0000000a00)='security.capability\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000f80)='TIPC\x00', 0x0, 0x0], 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000002c0)={0x7, "646977b90f0218c164e7559cb15c8a1659d4ce8d23cd886ca486ce749229d5cd", 0x6f2be7767b7d34d1, 0x1040, 0x10000, 0x3, 0x2, 0x2, 0x418, 0x3}) 09:03:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x1f, 0x3, 0x6, 0x1000, 0x0, 0x68, 0x40, 0xb, 0x4, 0x61c, 0xa7f, 0xffffffff, 0x8, 0x4, 0x6, 0x8, 0xd1, 0x1000, 0x7, 0x4, 0xaf, 0x6, 0x3, 0x80000001, 0xe7c, 0xfff, 0x5, 0x100000000, 0x3, 0x1, 0x3, 0xffffffff00000001, 0x200, 0x9, 0xbb, 0x3c61, 0x0, 0x80, 0x1, @perf_config_ext={0x3e6, 0xa3}, 0x8, 0x5, 0x1, 0x4, 0x5, 0x5, 0x9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x4000000122) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="91d760b364b5b990a9fb3cb64128b2483f5a24ef98a6b13fab01fd74a970310d70e31cf0af7c5f1db836dfdb61295fc16e070e27156404457a86e416443a54a41df0b1d3089dc797ae04a66d4ec32e35ab16ba6d055a3bf5c93fa85bfeb7ca5b916fa6affc3df1fb1c2b20a9818f4845e93cff47a529d68b305729dea46a79204a60fbb5ab1813743fd6082c4f8984ece007aac20a993deaf3213442ef61044bdc46ed1d123b7ac88b37f880a928f089e9a0649254318483ebf74e1c", 0xbc) 09:03:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:03:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000000c0)={0x1, 0x7}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100)={0x0, 0x3}, 0x2) 09:03:20 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x80000001, 0x200, 0x204, 0x7fffffff8, 0xb69, 0x3fffffffc, 0x1, 0x40, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000180)=0x8) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) [ 239.307107] autofs4:pid:9165:autofs_fill_super: called with bogus options 09:03:20 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f000000100005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e", 0x2f}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1fd, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x6) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe26198438a9eea81, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) [ 239.411051] autofs4:pid:9165:autofs_fill_super: called with bogus options 09:03:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fchmod(r0, 0x5) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)) [ 239.580239] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) [ 239.640926] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/28) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400400204) r2 = socket(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000001340)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)={0xcc, r3, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x670}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3fcf73a094084393}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x688}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48804}, 0x1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000001180)='./file0/file0/file0\x00', 0x0, &(0x7f0000000240)={'L-', 0x58ec}, 0x28, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') write(r2, &(0x7f0000000040)="240000005e001f021007f4f900ff0f000a04f333674cc2f5110800feff01010002080003", 0x24) readv(r2, &(0x7f0000001540)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 09:03:20 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:03:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 240.004400] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:03:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000140), 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x4, 0x9, 0x9, 0x3, 0x0, 0x680, 0x8, 0x9, 0xc24c, 0x5, 0x6, 0x4bb, 0x2, 0x5, 0x8, 0x5, 0x4, 0xe7c, 0xfffffffffffff800, 0x20, 0xbb78, 0x3b7b2ca5, 0x8, 0x3, 0x4, 0x44, 0x200000000000000, 0x1, 0x3, 0xfffffffffffffff7, 0x100000001, 0x1000, 0x9, 0x2a85, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x1}, 0x40, 0x4, 0x0, 0x5, 0x3ff, 0x4, 0x81}, r1, 0xd, r2, 0xa) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x200000, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000000)={[{0x2ee0, 0x5, 0x80, 0xfff, 0x7fff, 0xfffffffffffffff9, 0x0, 0x3, 0xfd, 0x9, 0x7, 0x5, 0xffff}, {0x7, 0x71ac, 0xa43c, 0x1, 0xcc, 0xc07, 0x5, 0x40, 0x6, 0x8, 0x2, 0x5, 0xfffffffffffffff8}, {0x0, 0x7, 0x3, 0xfff, 0x6, 0x7fff, 0x8, 0x100000001, 0xff, 0x3f, 0x8, 0x1704d229, 0x1ff}], 0x4}) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000340)={0x8}) 09:03:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)}, 0x0) close(r2) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000080)={0x20, 0x3, 0x80, 0x2, 0x1}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x30a3c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000140)={0x7}) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x200000) 09:03:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x1b17) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/57) 09:03:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000240)=0x40, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6050a0dc12081100fe8000000000000000000000000000bbfe8000000000000200000000000000aa00004e2000089078114f9228f3c6043e3b60ed6d18ee916d995e862be0aa1a5f0159591136b2cd79052aad89f4e690be10a4485128581adc1a5a901d616e7ca3187d2023355b161917b9bf9eae0113c5ee49e24cb9c988bce9d716f100cd7947376e1632929a8c69cebf6a0b2b9705b40020b9bebbb7903280e8ea20544671c27ff4396d0a307fc148b4c54ecfce0eb460c6629f05bc57b70000000000000000"], 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r6) write$sndseq(r3, &(0x7f0000000280)=[{0x100000001, 0x202, 0x8, 0x100000000, @tick=0x8001, {0x9c55, 0x8}, {0x5, 0x9}, @connect={{0x6, 0x100000000}, {0x1, 0x80000000}}}, {0x401, 0x2, 0x1, 0xa2, @tick=0x2, {0x4b}, {0x4, 0x7}, @raw32={[0x7fff, 0x80, 0x3ff]}}, {0x5, 0x9, 0x0, 0xffffffffffffff80, @time={0x0, 0x989680}, {0x5a8, 0x8}, {0x26fbaa60, 0x40}, @time=@time={0x77359400}}, {0x6, 0xffffffff, 0x8, 0xfffffffffffffff7, @tick=0x7, {0x8, 0x40}, {0x0, 0x1000000000000000}, @result={0x3f, 0x4e12c165}}, {0xfffffffffffffff7, 0xffffffffffffe917, 0x9, 0x6, @time={0x77359400}, {0xffff, 0x2}, {0x59, 0x7fffffff}, @control={0x1, 0x6, 0x5}}, {0x8, 0xfffffffffffffffb, 0x8fd, 0xba, @time={r4, r5+30000000}, {0x81, 0x3}, {0x8, 0x7}, @note={0x8, 0x0, 0x3, 0x3, 0x100000001}}], 0x120) 09:03:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:03:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8c) r2 = gettid() r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8000) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f00000001c0)=""/210) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x67}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x2000001f, r2, 0x0, 0x0) 09:03:22 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x6, 0x3, 0x7, 0x6, 0x25, 0x6, 0x9, 0x9}}}, 0x60) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f0000000440)="4940df1aa5186e5234a247445158441da7941bb4e4bf7b3b3b2fd71e8770593887133001a952fafe31d7bfdaa792fdbb3e7e3ef55549f6de2c6cc12d80c4e18d3d68f09b9c3f5998f7cc13d111468126d34190", 0x53, 0x200080d1, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) 09:03:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x8030ae7c, 0x0) 09:03:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1e) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:03:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:03:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) [ 241.816661] overlayfs: workdir and upperdir must reside under the same mount 09:03:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400002, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffffff, 0x0, r3}) socket$caif_stream(0x25, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000000c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001140)={r3, 0x0, 0x100000001}) 09:03:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:23 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7078, 0x111000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/231) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 09:03:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:03:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:24 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000100)='sched\x00') ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/snmp6\x00') read(r2, &(0x7f0000000300)=""/230, 0xffffffc5) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 09:03:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:24 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000280)={0x0, 0x0, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f00000000c0)="dd40aadea7a75ff33f8492802d428a4988c722967c0e4c799819e26e67b090ee13dec98b110295a0352be4d300692ad04b320b9e59553ac2c1e79fd7b3fd43b5c593df746912ee69762a303aa5354453ff399ba64e69a7cee9335728ab2f8d59e49f21f70d0570cabff5bab72d0a0946844836626e8713ab960dbb6409b674b76d938508f1678c68160a5b6a85cf0a3556b925f11341cff3a6037daaf109c5210bc52e3d4845d9b816f680125034a74e0a3a495f89fd35c5", &(0x7f0000000180)=""/157}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000400)={0x0, 0x5, 0x3, &(0x7f0000000040)}) 09:03:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 243.411290] tmpfs: No value for mount option ' 307 [ 243.411290] Ip6OutDiscards 2 [ 243.411290] Ip6OutNoRoutes 0 [ 243.411290] Ip6ReasmTimeout 0 [ 243.411290] Ip6ReasmReqds 0 [ 243.411290] Ip6ReasmOKs 0 [ 243.411290] Ip6ReasmFails 0 [ 243.411290] Ip6FragOKs 0 [ 243.411290] Ip6FragFails 0 [ 243.411290] Ip6FragCreates 0 [ 243.411290] Ip6InMcastPkts 204 09:03:24 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) [ 243.411290] Ip6OutMcastPkts 293 [ 243.411290] Ip6InOctets 16668 [ 243.411290] Ip6OutOctets 22736 [ 243.411290] Ip6InMcastOctets 14748 [ 243.411290] Ip6OutMcastOctets 20912 [ 243.411290] Ip6InBcastOctets 0 [ 243.411290] Ip6OutBcastOctets 0 [ 243.411290] Ip6InNoECTPkts 204 09:03:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x880, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', r3}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r4, @ANYBLOB="f0030f000a000200aaaaaaaaaa0c000000000000"], 0x42e}}, 0x0) 09:03:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 09:03:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 244.337659] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.470053] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 09:03:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 244.582650] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 244.649278] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 09:03:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x400, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @netrom}, [@netrom, @default, @bcast, @bcast, @bcast, @rose, @bcast, @bcast]}, &(0x7f0000000400)=0x48, 0x80800) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) r2 = semget$private(0x0, 0x4, 0x202) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x132f, 0x40, 0x80000001, 0x2, 0x10000, 0x81, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x100, @rand_addr="16da9f16c07bb41f903a48ce5e95acd8", 0x4}}, 0x6, 0xffffffffffffff01, 0x7ff, 0x6f69f839, 0x7fff}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e20, 0x1000000, @rand_addr="40b0db46ebe71bdb1b2dbe95a63ab17c", 0x8}}, [0x88, 0x4e, 0x3f, 0x6, 0xffffffffffff49c8, 0x8, 0x8, 0x101, 0x7fff, 0x6, 0x200, 0x4, 0x5, 0x0, 0xff]}, &(0x7f0000000240)=0x100) semctl$IPC_STAT(r2, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = accept4(r5, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x80000000}, 0x1}}, 0x800, 0xfffffffffffffffe, 0x6, 0x2, 0x1000000000055}, 0x98) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 09:03:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(0x0, 0x0) 09:03:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(0x0, 0x0) 09:03:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) 09:03:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000200)=""/36, 0x24}, 0x7}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/192, 0xc0}], 0x1, &(0x7f00000003c0)=""/196, 0xc4}, 0x7f}, {{&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002ac0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/128, 0x80}, {&(0x7f00000016c0)=""/195, 0xc3}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/255, 0xff}, {0x0}, {&(0x7f0000002940)=""/84, 0x54}, {&(0x7f00000029c0)=""/108, 0x6c}, {&(0x7f0000002a40)=""/65, 0x41}], 0xa, &(0x7f0000002b80)=""/89, 0x59}, 0xffffffffffffff80}, {{&(0x7f0000002c00)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002c80)=""/211, 0xd3}, {&(0x7f0000002d80)=""/145, 0x91}, {&(0x7f0000002e40)=""/186, 0xba}], 0x3}, 0x3ff}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004dc0)=[{0x0}], 0x1}}], 0x6, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x196, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x80c8, 0x4, 0x1, 0x3ff, 0x800000, 0x7fffffff, 0x4, 0x0, 0x7f, 0x59a66666, 0x9, 0x3, 0xfffffffffffffffe, 0x7, 0x3, 0x980], 0xf000, 0x202802}) 09:03:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) 09:03:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(0x0, 0x0) 09:03:27 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x48200, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080), 0x4) 09:03:27 executing program 1 (fault-call:7 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:27 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000005c0)={0x0, 0x3}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r3, @ANYBLOB="000000000000fbdbdf250f0000de53e09b413fe50008000200040004000c00020008000200030000007000bb6a77a2070008000300000000003c000700080004000000000008000100f2070000080001000000000008000100000000000800010000000000080002000000000008000400000000000c00010073797a31000000000c00010073797a30000000000c00010073797e3000000000280007000c00030000000000000000000c00040000000000000000000c10040000"], 0xc0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:03:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x14400, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 09:03:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:28 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = syz_init_net_socket$llc(0x1a, 0x4000000001, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x50140, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0x8, 0x9ef8, 0x2, 0x0, 0x0, [], [], [], 0x4, 0x10000}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80080000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80000, 0x5d) ioctl$RTC_AIE_OFF(r1, 0x7002) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8001, 0x101040) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xfffffffffffffffa, 0x5}) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) ioctl$TCSETAW(r1, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000200)=0x4) 09:03:28 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x800000000003, @broadcast, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'bond_slave_0\x00'}}, 0x1e) 09:03:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/233) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x57, 0xffffffffffffffff, 0x8, {0x9, 0x383c3385}, {0x100000001, 0x5}, @ramp={0x0, 0x10000, {0x1ff, 0x7, 0x0, 0x3}}}) 09:03:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="76643d0f6220d35440eeceb1c3dd7afb4d260750d53622a5e046ea737bfc4bcb347f7cf57a8c216eae9ea3f70f90", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='./file0\x00', 0x0) 09:03:29 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x4e22, @broadcast}}}, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000600)={0x8, {{0xa, 0x4e22, 0x40, @mcast2, 0x9}}}, 0x88) r2 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r4 = geteuid() r5 = getuid() fstat(0xffffffffffffffff, 0x0) getpeername$netrom(r2, &(0x7f00000003c0)={{}, [@default, @rose, @remote, @remote, @netrom, @rose, @default, @null]}, &(0x7f0000000080)=0x48) finit_module(r2, &(0x7f0000000380)='numa_maps\x00', 0x1) getgroups(0x3, &(0x7f00000004c0)=[0xee01, 0xffffffffffffffff, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000500", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="8b243d50", @ANYRES32=r4, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="c92b51db", @ANYRES32=0x0, @ANYBLOB="040000000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="10000600000000002000020000000000"], 0x5c, 0x2) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000040)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c08000f0000000000", 0x24) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000240)={0x0, 0x8e34, {0x56, 0x8, 0x3, {0x7fc11b87, 0x8}, {0x8001, 0x10001}, @const={0x9, {0x8000, 0x2, 0x4, 0x20}}}, {0x53, 0x5a9, 0x401, {0x8, 0x7}, {0x6, 0x9}, @cond=[{0x7, 0x87, 0x3064, 0x401, 0xfffffffffffffffd, 0x3819}, {0x5, 0x480000000000000, 0x1, 0x6, 0x4, 0x6}]}}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r8, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VT_WAITACTIVE(r2, 0x5607) 09:03:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="42094fcace"], 0x14}}, 0x0) 09:03:29 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 09:03:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:29 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x400400, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000014c0)={0x7, 0x0, 0xff, 0x10000}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000001340)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/4096, 0x1000, 0x1, 0x2e}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x93, 0x0, &(0x7f00000013c0)="3d36bc6d0d09218863e16cb2b0ac52cbb67958511f722c66968a847362b634b2a30a3d05a97c71f5aa3c54cb7286c5f09ec9b0d53d621be104c41580eb59b42f8a734eef8805a4706f40edc95248897f22cdaa618f9679088f0ab9c160242f07ccbd7bf8d2278528550e8eee1285abd6b0a6900183b69d06c4e8dfa105ceb3c69f4a1590e49ebd82a383256948768a38c72d86"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a84"], 0x1f) fsync(r4) fallocate(r4, 0x0, 0x40000, 0xfff) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000001500)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000001540)={{0x9, 0xffffffffffff5c57, 0x661c, 0x10000, 0x0, 0xfffffffffffff19c}, 0xffff, 0x8, 0x53}) sched_getparam(0x0, &(0x7f0000000280)) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 09:03:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00'}) keyctl$assume_authority(0x10, 0x0) 09:03:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou0_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000080)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioperm(0x71d34869, 0x1, 0x7) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x8, 0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) [ 248.735153] cgroup: fork rejected by pids controller in /syz1 09:03:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x148) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = shmget(0x3, 0x2000, 0x78001800, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/74) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket(0xa, 0xe, 0xfffffffffffffffc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x4, 0x7}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000003c0)={r2, 0x1, 0x10, 0x401, 0x4}, &(0x7f0000000400)=0x18) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000180)="0fd157b85cf5d27968d09eb4b462b44017da646f3a99e27435bc1c614b806f78fe6f1a", 0x23}, {&(0x7f00000001c0)="d865ff99e48365b49e3ff6721d585202937b69b322a4593f6bab4f19a7c1d893a5505b7172c42644b3855099cc5007132931536fc5df316f8f5795260c8cab89c47170ba97e01947db0107e4829bd1f137332e45b4618a59278e", 0x5a}, {&(0x7f0000000240)="7a15741c1e128fb9befc60ca53ef3cec8c9ec986", 0x14}], 0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) [ 249.102367] audit: type=1800 audit(1564391010.090:57): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16522 res=0 09:03:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:30 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @rand_addr=0x6}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) dup3(r2, r3, 0x0) 09:03:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0d67720500705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @empty}, 0x2}}, 0xfffffffffffffea6, 0x1}, &(0x7f0000000600)=0x90) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = semget(0x0, 0x2, 0x40) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000400)=""/224) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x2) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1f, 0xd4e8, 0x20, 0x0, 0x3, 0xeb9, 0xfffffffffffffff7}}, 0x50) 09:03:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x42000, 0x40) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket$netlink(0x10, 0x3, 0x6) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001300197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0xc7, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}}, r4}}, 0x42b) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000180)={0x9, 0x3, 0x547a}) close(r3) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'rr\x00', 0x0, 0x3, 0x7}, 0x2c) 09:03:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300a1f83d1a01000000000000eb8b100576987a7dfaa8a1fed460ec9dcca85c7d5cbf"], 0x34) 09:03:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x10010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x5, 0xb, 0x101, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000380)=""/184, 0xb8, 0x40, &(0x7f00000000c0)={0xa, 0x4e22, 0xe8, @empty, 0xaa}, 0x1c) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) listen(r0, 0x4000000080) 09:03:30 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0xfffffffffffffff7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x800) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@rand_addr="a6d621bc503fd576512a17ecf20ef2d0", 0x4e20, 0x101, 0x4e24, 0x0, 0xa, 0x20, 0x20, 0x3a, r2, r3}, {0x5, 0x2, 0x10000, 0x8000, 0x3, 0x3, 0x5, 0x1}, {0x5, 0x782e, 0x1f, 0x4}, 0x7, 0x6e6bb7, 0x1, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x34ff, 0x2, 0x3, 0x3f, 0x7}}, 0xe8) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f32cf1"]) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xd66, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x464001, 0x0) fsync(r0) sendto$llc(r3, &(0x7f0000000300)="a281df667a6fe7ee42df615611f3fb11a529984b7a0363d26e315e565875cf997ad4f38244fa606c", 0x28, 0x4, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 250.115059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:31 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x100) mkdirat(r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xfffffffffffffffd) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67725a75705f8e5658a13f866b3d9bcfd94bce5fab2ccc0f041332b7cbfb2dd67cc3d12534df8a2b65b4", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)) read$FUSE(r1, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e83a"]) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c003a7149f2e0f99b6aedd3a46448a0c851c95a140353572ed1710e784d367f3705fed4a870183b53e2e08ec3aa518c4130ca6cf1161582c2e447089b6e3b2bfa94b653202caba98d32ad32b2"]) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 250.725357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xb10}, 0x57) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x500040, 0x100000008001) 09:03:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:31 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca801037f400000001000000960000000000000040200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 09:03:32 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x17) 09:03:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x80000000000801, 0x84) fcntl$getflags(r0, 0x1) r1 = dup(r0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000003c0)={0x3, "739ee8a3568641a359e58b8655973595eae2221c06a682cb053220f4644f335d", 0x3, 0x1}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d8e4d4e9e00b4013ca40eba97b9c44a6f10a17d473381a5db1eed107398c250ae464e92cb3057693507ad84653cd08a259c5d96b5a90a1cd3b3668e05c300dd9b3596fdd85debdb3368fb7851304f959ac725f2e91e201a4ce6e08792193a8a43c9e78f873e76da35f033aa7c32bcfc1a17bc3ab2821ed9f82e672546cc199af1f65dc70cc56142551a27448a790a5c839298b9d33672e5feb741da481c0bf73a33076cbc3f768a971a63ec2dfd856282c4891951d2b57ab7577b9fd873159aa4d428ebee3d999da6b6d9"], &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0x8}, 0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffe7, 0x4003) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, r4, 0xa0f, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24004050}, 0x1) 09:03:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x100}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000004c0)={r3, 0xc7, "3c845ee1914a322e69259f22efdbaf668ad35db8c47af5c0ec24ebe197097a8daf979b631b2d732e75c3f92986bc45e4073793c1605a8e61ad0476c71b8f9bce1b3a842fbf3b1970308644d6f2b6ad8b3cd7c3fb8f57e9978bff4643ec0d082e84e8e814b28d17b25f76ec5e5f041ff3aa15b0e3dade69148d3f3e46e4620c5f06c44ff3dddaba95c2b198e082c954a062c300d67a11917bd46b01faa7c8c565712fbd61859fbc1cf2f2803df5803817f740dad4659c233371cb268bf7ac7715a7e75b3b4c1c2a"}, &(0x7f00000005c0)=0xcf) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) pread64(r0, &(0x7f0000000100)=""/192, 0xc0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="6772706a716e6f74978f8b"]) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000001c0)) 09:03:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 251.521578] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "grpjqnot—‹" 09:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0xffffffffffffffff, 0x0, 0x2e0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000380)) ioctl$KVM_GET_PIT2(r4, 0xae71, &(0x7f0000000100)) 09:03:32 executing program 2: clone(0x2000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)=0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000200)=ANY=[]}, 0x78) 09:03:32 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x834, 0x8000, 0xb38, 0x100, 0x0, 0x400, 0x40000, 0x6, 0x10000, 0x7, 0x0, 0xe785, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x2, 0x0, 0x6, 0x0, 0x5, 0x3ff, 0x0, 0x6, 0x90a, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0xd5, 0x6, 0x0, 0x0, 0x0, 0x9}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 09:03:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff}}, 0x7, 0x8, 0x4f0ffa76, 0x6595f70f, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x6, 0x30}, &(0x7f0000000140)=0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0xc, &(0x7f0000001100)=""/4096, &(0x7f0000001080)=0x1000) lookup_dcookie(0x1000, &(0x7f0000002100)=""/4096, 0x1000) 09:03:33 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x834, 0x8000, 0xb38, 0x100, 0x0, 0x400, 0x40000, 0x6, 0x10000, 0x7, 0x0, 0xe785, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x2, 0x0, 0x6, 0x0, 0x5, 0x3ff, 0x0, 0x6, 0x90a, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0xd5, 0x6, 0x0, 0x0, 0x0, 0x9}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 09:03:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) r1 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x4, 0x20000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x80000) sendmsg$TIPC_NL_BEARER_DISABLE(r4, 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x400, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2de48) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f0000000180)="2f20cca61bc1180078c9fa8221af2e38c991f6f0c5baa11ee2676970a35de2caafceb7f5cc7a7eae95f0c8551144a239de6e934da16ee7deab968071f601bb7ac3e3b5c45b5c98aa") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000140)=0x78) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x202002, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f0000000280)) 09:03:33 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xdd, 0x800) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="a13a"]) read$FUSE(r1, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 252.314637] audit: type=1400 audit(1564391013.300:58): avc: denied { map } for pid=9864 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=15503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 09:03:33 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='xfs\x00', 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file1\x00'}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140)="4efbe9b762d85019860fab4aa0310322314649917ce3cff79d7d33996d97d996a0148419ba54725663e13cbf26645f", &(0x7f0000000180)="1254f3cea3d4a3171d2e351d867a43f12d558653e8c5433fb617b115f7a5de3bc939e9e836b52279c7611ccade", 0x2}, 0x20) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x404000) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000240)={0x0, 0x1, 0x40, {0x200800000, 0x7}, {0x100000001, 0x4}, @const={0x1, {0x6, 0x202000000000, 0x0, 0x8}}}) 09:03:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0xf, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0x0) 09:03:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x40, 0x0) fcntl$setlease(r4, 0x400, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000280)={{0x2, 0x0, 0xff, 0x0, 0xc841, 0x1ff}, 0x1f}) r6 = mmap$binder(&(0x7f0000021000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000300)=[@increfs_done={0x40106308, 0x2}, @free_buffer={0x40086303, r6}, @request_death={0x400c630e, 0x3}, @increfs_done={0x40106308, 0x3}], 0x59, 0x0, &(0x7f0000000440)="1b61eb0a011451dd39f3601270d5a46e7e8de7b0f33e7efadfe8e9102c2046a1355206ee4dbf0a2f9088bf945b5ff6a1e9f50f060c6cca78aaf180be34612d49f4adb4ff8d8e5d81029b09ba2938f7be4d3ff79992ae560a73"}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) [ 252.774160] XFS (md0): SB validate failed with error -5. 09:03:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) getpeername$ax25(r1, &(0x7f0000000440)={{0x3, @netrom}, [@bcast, @remote, @rose, @remote, @default, @netrom, @netrom, @netrom]}, &(0x7f00000004c0)=0x48) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000001c0)=0x16, 0x4) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x1, 0x5, 0xfffffffffffffffb, 0x80, 0x0, 0x7, 0x10, 0x8, 0x3, 0x400, 0x5, 0x9, 0x3ff, 0x2, 0x9, 0x5, 0x9, 0x8, 0x5, 0x7ff, 0xd8, 0xe83, 0x4, 0x41e, 0x3, 0xff, 0x7000000, 0x8b, 0x6, 0x8001, 0x1, 0x1, 0x72fa, 0xca, 0x8, 0x1ff, 0x0, 0xffffffffffffff81, 0x1, @perf_config_ext={0x5, 0xb733}, 0x901, 0xbc5, 0x6, 0x9, 0x7fffffff, 0xe7, 0x7fff}, r2, 0x10, r1, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/6) socket$unix(0x1, 0x7, 0x0) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) r3 = dup2(r0, r0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000080)) 09:03:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:33 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200900, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000001c0)={0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v2={0x3, 0x3, 0x8, 0x5ee, 0x80, "a5f18d3c2d890f2e9e3e3b65262021cc8fe1c2b28f9f5f4fb9aba47c5615105878cc4a98b37e777dbe0d4d0bf87f255d5de1f72f4790dc05f37c84f521e68558d33ac1dc042f3644a698c7d0bc1c879d61be8ea084f1e9a5c67d1fd01419fbe92ae0e9e430c60956090e31fde59119f72ce012c0a3e9f2649ccb2ceca549204a"}, 0x8a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_getanyicast={0x14, 0x3e, 0x410, 0x70bd25, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x0) 09:03:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'TIPCv2\x00'}, &(0x7f0000000140)=""/107, 0x6b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x6) 09:03:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x3, 0xe2, 0x3, 0x0, 0x81, 0x752d0088, {0x0, @in6={{0xa, 0x4e23, 0x4, @remote, 0x5}}, 0x4, 0x929e, 0x2, 0x1ff, 0x80000000}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x10000, 0x9, 0x1000, 0x4, 0x4a}, 0x98) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0xfff, 0xb, 0xfffffffffffffff7, 0x2, r4}, 0x10) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:03:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4}, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) getegid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001940), &(0x7f0000001980)=0xc) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e80)={{{@in6, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0x0) getresgid(&(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002040)) open$dir(&(0x7f0000002080)='./file0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:03:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x118) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab03) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="290000000400000000000000000000000300000000000000d5d6923f0000000001000000000000000092b90acf33f875dc98bf4945bc45a109547d531e351ba0b721dc3cbd23be4598e3ff4e2cd6ac4148b5c18a6b88840bbe4ae20194301da39f48984f467e6bcee85fa6789fe84d1934ff83a4a0ef5498b38ab0"], 0x29) 09:03:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'gretap0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x2711, @host}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") msgget$private(0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 09:03:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) socketpair$unix(0x1, 0x80000000000fc, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memoN7r'], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'team_slave_1\x00', 0x600}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 253.756553] overlayfs: workdir and upperdir must reside under the same mount 09:03:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000360029000000000000a72f0000000000040045491bb296033f5a1d0d40b2a0e9ef1be508100000e6fe0ff2dd700000000000000000"], 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f00000001c0), 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000300)=""/235, 0xeb, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r2, 0x10, &(0x7f0000000140)={&(0x7f0000000200)=""/232, 0xe8, r3}}, 0x10) 09:03:34 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 09:03:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000004e00add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100002fffffffffffff000cfb193e7ee00"/88, 0x58}], 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x1, "c83f43d43472eaa6"}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000480)={0x8000, 0xff, 0x3ff, 0xfffffffffffffff7}, 0x10) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000400)=0x80, &(0x7f0000000440)=0x1) connect$netlink(r0, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000010}, 0xc) getcwd(&(0x7f0000000040)=""/149, 0x95) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000100)=0x1c) pread64(r1, &(0x7f0000000280)=""/35, 0x23, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200002, 0x0) mq_getsetattr(r2, &(0x7f0000000340)={0x8, 0xffff, 0xe09, 0x3cb, 0x4256, 0x5, 0x5, 0x2}, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180)={0x8002, 0x8, 0x78f, 0x9}, 0xfffffe0e) 09:03:35 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fchdir(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)) socket$inet(0x2, 0x4, 0x2) signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xd938}, 0x8, 0x800) syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x212000) accept$ax25(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @default}, [@null, @bcast, @rose, @rose, @null, @null, @default]}, &(0x7f0000000580)=0x48) socket$nl_crypto(0x10, 0x3, 0x15) openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video35\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/user\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x0, &(0x7f00000006c0), &(0x7f0000000700)='GPL\x00', 0xffff, 0xe9, &(0x7f0000000740)=""/233, 0x41000, 0x5, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x4, 0xc, 0x1, 0x400}, 0x10}, 0x70) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x7, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) io_setup(0x7, &(0x7f0000000080)=0x0) socket$unix(0x1, 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="10", 0x1}]) fremovexattr(r0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102802000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[]) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x7}, 0x28, 0x0) 09:03:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303032303030303030303030300a43001e8c7db13b30ffffff7f65725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 254.432956] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.461006] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) r1 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r1, 0x9, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)=""/182, 0xb6}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f0000000600)=""/173, 0xad}], 0x3, &(0x7f00000006c0)=""/113, 0x71}}, {{&(0x7f0000000740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000007c0)}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/217, 0xd9}, {&(0x7f0000000a00)=""/193, 0xc1}, {&(0x7f0000000b00)=""/21, 0x15}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/87, 0x57}], 0x7}, 0x3ff}], 0x2, 0x40000000, &(0x7f0000000d40)={0x77359400}) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r2, &(0x7f0000000080)="ce0310000013000000911efc1fb35c22ccfdc37916217d8599b5", 0x3ff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000d80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000e00)=""/194, 0xc2}, {&(0x7f0000000f00)=""/83, 0x53}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)=""/228, 0xe4}, {&(0x7f00000010c0)=""/160, 0xa0}, {&(0x7f0000001180)=""/78, 0x4e}, {&(0x7f0000001200)=""/200, 0xc8}, {&(0x7f0000001300)=""/96, 0x60}, {&(0x7f0000001380)=""/223, 0xdf}], 0x9, &(0x7f0000001540)=""/173, 0xad}, 0x10000) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r3}, 0xffffffffffffffee) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000000400"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="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"], 0x48}}, 0x0) 09:03:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0xffffffffffffffca) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) dup2(r0, r0) 09:03:36 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x34) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:03:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f00000040c0), 0x1075) lsetxattr(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)=@random={'user.', 'wlan1&keyring\x00'}, &(0x7f0000000240)='cgroup}posix_acl_access\x00', 0x18, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af23, &(0x7f00000003c0)) 09:03:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x214400, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0xf53c) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xcfbff) sendmmsg(r1, &(0x7f0000000200), 0x40002e7, 0x0) 09:03:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="39000000100009e369001b00810800000700fd9816020000450001070000001419001a0004000a000f000200008809c99183a8a50002000000", 0x39}], 0x5d7b673fcb8f9fc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:03:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a580000000000000000000000000000010b0000000f00000020000000000000000000"], 0x5c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x8}, &(0x7f0000000300)=0x8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x10, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x840) 09:03:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="134d"]) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 256.521605] SELinux: failed to load policy [ 256.586278] SELinux: failed to load policy 09:03:37 executing program 3: clock_getres(0x7, 0x0) timer_create(0x4, &(0x7f0000000040)={0x0, 0x31}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000100)={{r1, r2+10000000}}, &(0x7f0000000140)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80000, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000280)={0x3, @bcast, r4}) clock_getres(0x6, &(0x7f0000000000)) 09:03:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 09:03:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = getpgid(0x0) waitid(0x0, r1, &(0x7f0000000380), 0x4000000b, &(0x7f0000000400)) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x1000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:37 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc, 0x100) r2 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f0000000a00)="27ac07e90c4d39da18a3d6a69d31fcf9dce8ae9695", 0x15}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) renameat2(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x2) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000180)={0x0, @motion_det}) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x74753de, 0xffffffffffffffff, &(0x7f0000000300)="7e40d2c66d7b7e3e62a8963c035a31331d3aac295d75da77144ffe84c32d7c8e", 0x20, 0x28}]) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) sendfile(r0, r0, 0x0, 0x2000010200f399) [ 257.126867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.157743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.192910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.227707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.263175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.294682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 257.308815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.316145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.332088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.347354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.399737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.460861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.504764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.534108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.586986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffff9, @mcast2, 0x4}, 0xffffffffffffffe9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000000, 0x4100) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback, 0x1, 0x5, [@empty, @broadcast, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x24) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x4, 0x750dec2e4e611db0}) 09:03:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x451b876e2984ac1d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x1c8, 0x0, 0x1, {0x7, 0x8, 0x0, 0x2000000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) [ 257.662760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.727939] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.790190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.867308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x7ee1ce890d64b030, 0x20000000000036, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x8, 0x0, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) [ 257.943589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.002390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="ef75cfdc33f7c8a98b60957aa153a989033abfbd01b6b951a563951aa6c0dca7c3dfcb013d089e6f38dab4d2bb1aa7b5c33e96f16c742ff4fc3cc5625c750eb03f992408dcf1b6ba1d532f27d42b5f395199c32738954ace6fbd41facb0a56d8f7d1d18f2f728cf5d5dc7bbc093793b7de53a42cab1fd43ef766c6d1f20d7cb2606191b7c1e9841c4bd14c81506c029ca6"}, {&(0x7f00000002c0)="513b0e51a86e9291cd35d29f1d888a3e344da2c969403575caa439c09d6b86793f28deef5a5706ae4880659b235d2018bb8040520092cead294ee1de44dd228092a7ace2bd25ab9d80b3794c561ce914354d1c9a89f28e9f217bd7145ef9b86b9080903ccb60305c0dc32bcdb9d413c791956f36570437f4ddfc0eac983ff2e2143d3233054f9f4a0cea5028e1959f6a3bad1a54a1d79430c070be09080510eaef95fc6629300ce9faa72b55eb20fb5050ff450dd9acd5fada423a68415bf638c381caf82e0bb9b51d334df0ff4d1067b2fedbae2e7c87c9e522237f4d38f4b927695f9f7d04c85fb0beb208a4ee2cab516c03d57df397fd2a69a832583251ad94ebabcb4755acac35eab3de1c46f2e3c7277b3ab70ea5aaa302104837c9f8ec2b0da4f73b09c18b3b59d44ff8c9447fc3dfb83499f529c7ba0608e9ee89c072a297ab6df8acd4fd557afb7734c760ab9a92412286f3cf8a54a4f94bf05b75c6bc516f27a28ec3ebe967904a1fb4ed51da418a28f0b030b1e7dd51c7c1597b341e9e3a60ad68e1206ea7712bc7b9c0025a4c3c5959181a9f7b9751847ed0a2357166fa8f9117073e26addd8300093c3dd3a5347f17a0cb6774e6a6b28f05e9b48e2670066507a88b5b30d32ade1138292f8c2a5659c4855b08c6bc502bbe0a111d6b4f8112c3972e8ac1c9e65f193931c2c6d9987a31d78479587375473bdf981f8060ff124356f4723819e7cc7c3b2e9f4aa6c81f777c81d894230578df6e2a7911f6ebf7f80970b4fadb07190958275fb7027ad3b6c6cac3cf11b3a29df5ef9e971eaf9a5fc71cd436b8694a8041815c26b4f73e442d25695717a2335ac2b2e7a8e4ea9119849cc0274417d37a99a9145f1ad868d7048e8f22282db6a52d2d7ab831e57ff65e78314c797525e17236b45ef03af27b150b6e4f85b509e93a52a9072efa7f05b59b52f5e3a7a068e4d7838d01848220b629bafdc23c7db975cdbe64e1ffdf48fdd82a9fb46087a2cc7a4afe5dc70b9dfb868769dd6c69d0f44d6762bf30a5f90f924559ee9de5ca2945bf38c0f158a6f4579f49cad2ec700429c6be2c02c8861bd22ca5ad5f96428c2f98658e3aabe73d3036ada15b43c3b4ffaf6a43d5d4d82d99b4258523528846202854c025687fc2ee92d77a283f0dc38091bf57807f9c16768875d8b5a1ce48475ca16d9ca3325cf2857d69109b9b2dd66d07f2fb4cebf062101d3534e8253d89d963e39bf836c4289fd06f7ce0cc66c5b7b85655e229633fe7647120f7fb24f10d33eccadba9be197e3a3667ffe55314ce60cce8e6c7786a866ac7ba7d6a95d4e5eb29b5ed4f900a3f4b40d402162fa128f2b5a312450c9f904a48e1f06a0b4f0e488dd2b00ff9e4b67c6775ba02d6eb19845f0a2fecbe692df995a42529d24e99a4bc1949c0988b2996dd6d6e88009bacbac7520860e51a057ccccadb29aed8cefb3d44a393ed8fb8d2573d647ff71b56086cf442547299600ad77f6d7bece48bdac09d9a5a3336607175b0e25c9a648c78d5d2e8ffad4cb05cbeda42793f85466a58d1b257208fcffceb1ff1806768c8bda180dff926cf2b9f64358cd7c9cd2113d01173c86cc8f73422ad135750b69bd04edb9402a678237ad8888539f3c67db933290ca8f4260ff91713bdedeac3882be3872aa3c5935037a381e74067b03b82570b2d14ede2c29e0cfa143f1c7c7dc9d5bacf72ec50318463134e9cbf430043cb1d7b17d49bc2b877ff871e988608402e0dc90f882a312ff18d562c398b4a0abf518545f72cb9b3ae9e8e607c7c55c89e3c1efe5beb800d3d7ed5535f8429ad3e4972bf899f18c7b94a8350f66c3cb0fb1c8ca16c182f6d33dedf31f94119b3cf77923ddbfa033d76415061c854464b0a6697aaec798f4e0f5a7b0ba2599c4c692e79dd574c957b2fab4a46a20644736d2057cd294c347d5b81627eb000ce56f84d671d295d7dcdfba7f940d6793765e9a4eaa06221ed7c5774365a78790b5bf5b65a56f139509da3189649b98586d43ab3c5221f7d9ce7afb8e206344765f6c786b986954b11ba473f1d1517d4b72e7ea4f61d76fdfff7d2f52051c9f6df6165cef1939b8b20a00043dfb56276fc5699ae46df56bcff33d96ffaac0fa5b9f40b09b6872906656797f173aa4007eb16f3a619feb07e97806d2b08233562677f7e8c8bae089b36c0e1409405f48876de51518f7e5f19e961a8a9b58fa005b5ca82ac2c8586229497e2ede1b61c13c578beff6450a708f398e29c6b23b062f8036454262f35160f6dbc7de37ca74e13639e728e5ef75cc962450bd4f91e710281b711b4455ce21f8cbac001599907083a4b3aa2dab68a68554c6823e5256253f80283ff1ed7c292632d39d1d0be04f1e02edeb608a3a1960f77e592d6cf00f0dea5ec0ae6b2ef798706a0384a6ffc040776a77fe056c0eb75f0d417e7e338e8883ff16d63e66e3222a5e64d710864c62e3cf9d0970cbe06f928867cd37bdf302f80a5573b0565b51647975ce57097d19c7b35ac7c1b793d09e87f32da5a7c89432220ba07e1721ca47b816b24a0b32c3c3a4dff78fe39209ad42fdd5448f4cc42fccc68631a21d2616030c74d15a846e3d74cbbb4b0b752862438191a41671d85ca44445c7d61bca23671fde89f062a973f8352821ab5234deb92d14300d0fc52ad113218fd102483adc95bcb655b22fd9e44b2215d8b4f526b99f1fb9bb3bbd8b2dd787dd4b9c8df969dc9ec3a6bae5e5e992deb976611a1bea945742a5b515b0fa7bc0d55391cc5bac22b35dd13735efffdb93333e76cd509681fe84a3d53fd55dec4a93dd38de61de915ed601b9dd12d2a92cf84d4ea8996db40c5ea13c0bce49750c2d15c5ca911becf365902b36ae246c877b8a14d64cf299d912cd68e982335bc42c72c348548059449af12aa07e7183e3104e16aee999cd3341a7f14910a2be09a031fda20deb3e53fcb444b65f043abbf1f1a55abd15bdcd6f2ce9d52ed8ed4e4bb151fea7798e35a212d7d102be343f4da14e12acd3f95324a0685a824cb315b1e5176058d7f97c6cb77af4da43c909231e771cd2c6258fcd01b25a5a9cbc93844f223313f4c4f0e0e612b79d7162d2086c852ab7b02c0794e336f12b284c96301a7d3ce1fa125ecc33ebfefce9d05b36a1f9b62d08fbb4aa6df952b6fb4431516537326950ac2b8ef53789e37f7b97a34a529da4f41cf3a50b413a0552c496992163718c368acffcadcf3ef9b9b9ff463686cd48fa3959e3649e05856ed2c7a663129530507730d8d31dd043fa3151302b3a224595fec7882979be9f8557b259f360310d4e60ddb99e1ad518bdbc3ec590a1802a65b87601efc74cb0b477eb125d4319c422d404d6ec36b19879a0aef5ef81e0869aa733dd6ab719f31e5ea2466f6b85dac396435e57643bff6234330953eeb4a356bd4dfba98b9ab1a0d9fabb40449d1fdf4af6da417fffdf1657f7af09678486a596691752be6f6bd1c72ab81436a881c79eb5f8078caae960507e41825f5bf60f0e425bdbf906c0001b603c48ea2482c2c5a21a6c9dd346f22d5a0a165a6dfc086055e6baa2b2a7bb0748e34fc84c078182d09a6fe12713a8318e1d0a4b8f5c108dcd65b1b37039757a9f42d802e2696bad872b2aaa7e05610206061d20633bc24f0be4be02e32e3034c52e79099c00d6e4d4d931f69c9148b2400f98ac09aec15acf8ee5a9e92e8db9e9549b5b32ac17691e063d1665711d3bf3653723900c6e0be6d23fc5c8e4e44dcd21c927d670efdf3225080b258b87017ef05d1e552f97f6d7fb5fa084eead6bd474f6f5fcafe1aaa9f2406fdaaefc5ccbfc509af1a2ddacba23c4169ec8cc54a3a900f80f0e04db388bef33c11da00104dc0626d38c8b1ac35660521ee79c76126368f2a833ff7b6b09c6c0c35a99093e7ea355cceab85292b3dcc6e87ff395b1993c597e62b109514bf97240341a9d0fb5686a700c238927b3c1511c5f603e61988a473d796e6f59f141a0b05a19c0b1413c9e3ffb552057f5147d51794992636b4d5f89b3d7fdce011c37f662a9c7e81f8106be901dca99e01a7c0bef65df4b71731a28302981577d4e2493a2e88cf01fdb58943ce5615c729432abd443e4e25687dc63e083aed4c9e00019c316358df86bfb7d7c7fb7676baeb6aabae3495b62608e1ba39075b0660634b932aaec3165168720625857bc89b99d109f26d77f294f7a6f2476d273a66a75bf18797b5a833af18e99a548b8a332f936df7c425774479c019712ce692acaac51711bdf7f76522d960ee13d7714856182742483b47ec340759c35af3cd423cc95fec7fb44cb00b0d013f92a10b40a68de21fb355513ec00fc479ad9812f407c3a7cbfee8ff3e7d63d3c87b0bb35fa5870b0657a0cfa2b6120f2c1074ab482e7b4539693ac89c5ab4b92243dd488a3ceefb169e2ab37d7dd0e3022fe64f9c1418fa420e3ec45ccf26638cdf6e71930be5e092d77cfd822bdc20fda7c8c772d12380ce659eaff76eb08362f8f8392dcd33e4a07eb63f6f207fc4461548099523b47e36d2348e40e7a2cdd0e6ff4a60fff6346fc8430dcc0593347cb665de9a02f0e3dcb1a4ca65cdf86cd206da4a37c236a935636ad13bb11626e78e77db0ae6884bdd0eb42a4929cbb999dfab9b8cb4f9b0eecf044767c4ecd77b98b3fc77460007ec0f0801519b4e34338ffd300fac29562536b9445b30fcee4ff31a5ffe7cb867e2300115b4abf9d77526e3ff1816f63d6f2c241e8f6900a2cb7f2ba81f6cda309c9a3e8b05fe85bd95553bb178b7b57b7f9582cd8d3340dfc9b8579ddfaf402fa5e69a803a257d931c94ab2364aeda0ffe2927c768cfa6bd49827f838b9e11877d9eeb90c6662b927303271a0f47e8b81af49c5284f00aee033fd809fcac345d811fffae50db0981a1efb34ab056e2aadc2b8a4bc0e36ba565e65dd32caa3924bc3fca40c35648628b927e8f22c4c035212bd60c472b0b01a6c052794b395e680c8d42f091f288de215d0431c77491368073c5db332ae404c1f4e60cffd848235eb2e555afd9cb115df6614e95494ff37564029cf9f88d96a15bc963d76a9db0eddbdeedf3741a9742da7d4e8f92eaaf2c08a8458e74c56a045cb890a9dd2e07fa6724894068c9efb6a3f073fe37931d79d7e22bbf0c58481789227eed4217a1fa33e132d99a3580726bc397436c915fe3fa38d84149e9f740b4a79f2a2756a50de6296645cca36f385535de2813a918de1d6e8e46d87557a2e7af70488b8d222154bc38ad38a92d31e0876346eaa74bfcabd27d2b20be0bb0883e505ec95024b91befe61ae746f884d457f1df128acbfc393c4d6ca07746095459f06046458e9bc0dace7bf8af6efa9ff97f477f1dffe6c2cdb21010b6cef36a679a557bf3c809b40206c3d6f8b4eac03e460bf50cb7eba1c0b25b430e48c8c2d5fc51862c2ca4192e6769f264609c7ca501250e14d31457ac1a9e0a9a0226bab5883417ddc8bee132f16e5a2d5e4aaff84445a28e1cd7feae8b4e2d404487699f68b9ff3f802c81d933c60d408cd714b9322a17983cd8b4783d63d58984738dcbc214fbd47390e410ec843a215f1d24b4c0b62065c5d23105b8cf466e6eee63fe554b034345b31da8738dcb950bacde982727fe060cb7a321496ced1873e5897e6612861a4d31962c0ca3a9b3dba05baba2fe39d84f4ee0e258b6c1a4907a0358e38ff199086ae7ca03b39732ea4a316e693849fe5f8237135fbe86e6b2add2a8f62c7b"}, {&(0x7f0000000080)="e6711d8d199258bda6b418f03726d0f39300c2e92e7b5e9a48946bf14419", 0x208}], 0x286}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x38e, 0x400000000000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 258.066545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.115428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:39 executing program 2: socket$alg(0x26, 0x5, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x80000200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x2000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) socket$rds(0x15, 0x5, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',lir=.:file0\x00\x00\x00\x00\x00']) link(0x0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe0000000085000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_GET_KEEPCAPS(0x7) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0], 0x1}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x191000, 0x81) syz_mount_image$btrfs(&(0x7f0000000580)='btrfs\x00', &(0x7f00000005c0)='./file0/file0\x00', 0x7, 0x2, &(0x7f0000000840)=[{&(0x7f0000000600)="113f799244ee07c6082f9e", 0xb, 0xff}, {&(0x7f0000000740)="36fbff0c7be0119cfd344e953fbe374eb397788dcd1ce63f17ba2f4e9227c725759f44f03507db77e7991a82175a4283483d18c45549bb20be863360736c291ebd562bb53c14a1bf21fcc6a21308ec41ddbef255114bc02509124da4a73453b7f61dc9039255ade4494a2c3fa6f2d0a3ec3032268f5dc5936e4e0cd8baad69bf67582b43224aa71213c0ff928c756f3108b54431c21b40918e90aaa22f318e2cb32e3473bd98943fb818c169a3080d366e0c55e64ef98c77bd00dbdbc099441a5b8657", 0xc3, 0x20}], 0x98010, &(0x7f00000008c0)={[{@user_subvol_rm='user_subvol_rm_allowed'}, {@compress='compress'}, {@compress_algo={'compress', 0x3d, 'lzo'}}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0xfffffffffffff001}}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x3}}, {@ssd='ssd'}], [{@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'unconfined_u'}}]}) userfaultfd(0x80800) [ 258.193342] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.273267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 258.331781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.408103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.480872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.555393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.636751] overlayfs: unrecognized mount option "lir=.:file0" or missing value [ 258.643027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.740232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.805967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.856391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.864952] overlayfs: unrecognized mount option "lir=.:file0" or missing value [ 258.899530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.924264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.933423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.941774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.955634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.973568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.007078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.025043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.045687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.070423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.077239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.104165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.124633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.147136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.154148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.167333] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.184794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.211295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.218141] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.224936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.237885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.244724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.255877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.264581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.276901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.284695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.296260] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.311065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.323884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.330834] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.337955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.344791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.351590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.358484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.365173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.371987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.378794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.385485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.392260] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.399483] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.406162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.412961] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.419698] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.426398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.433186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.439966] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.446667] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.453616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.460504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.467184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.473956] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.480716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.487422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.494424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.501239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.508060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.514785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.522028] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.528778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.535699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.542493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.549261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.555965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.562733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.569505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.576807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.583632] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.590403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.597113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.603892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.610726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.617500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.624186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.631032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.637825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.644529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.651319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.658250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.664938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.671891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.678671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.685541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.692293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.699036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.705761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.712530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.719317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.726001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.732894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.739796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.746592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.753374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.760131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.766813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.773594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.780349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.787025] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.793777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.808042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.814738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.821553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.828346] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.835069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.841891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.848745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.855664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.862454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.869214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.876013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.882832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.889620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.896397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.903445] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.910219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.916930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.923771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.930588] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.937267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.944209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.950957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.957733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.964471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.971242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.977978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.984679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.991482] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.998224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.004918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.012050] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.018824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.025512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.032296] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.039071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.045769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.052596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.059340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.066061] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.072868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.079599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.086307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.093083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.099813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.106484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.113250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.119989] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.126677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.133470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.140184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.146854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.153717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.160478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.167178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.173936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.180663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:03:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='GPL&\x00'}, 0x10) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x240000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0xf20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 09:03:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x24, 0x0, 0xfffffffffffffef8) 09:03:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="3c28e14afc6db25f9c0cdc71f20d47e3a8c2968fc893dacd60a5e84884357f2ea08b5d2110535dbc6dc4208e98a9770aecb0cca2a6a7993389b9cf7b003631e8d136e0a4e73767b638", 0x49}, {&(0x7f0000000080)="d4a26fe9c275c9d58cfb27738bf7cce70b85080bffd9547471f4347d114494a94dd6f8eab27153c234881210cf743b0dd8b4049b01bef1a0b01618a93a16415a0d4e2310522c7b521364dcf5f14993d282984cb9b28112cc09485f06f8fc006a5d3f934e95d19fdcf63971adc7782e24a00681bcb85339a6820e42f13ed83893632e7c52aa08575d75d8f96b465115558064d6ab4dbfac72a79b5343d1f3c2aec6f87f1adec7d88d9f7c2ac8df28376b0f88c5c0dd62f88d770b72cc439dff1c3401fe6f3a1f1bac3b68fe67dbd2780af43700568def51d9354f021e", 0xdc}, {&(0x7f0000000180)="76d498b6966777dd883a8efd61dde92402f73073065810193dbf38eac078fc1fc48f1778fb557b7f876b8d190d3beacdd8d30e5a55cb759439be4735e46a6b9830e9505ba752c67d8670c3d1c0e4d43ff6781135b40551e8b35dcad4355d3a51176d1be37d8806f84e3837940e1e38cfbe2a3e736639da3c56fd8b4775bae8330df2e5ab19da1074f4523daa11b12567cd76d7e8fd07ea7bf1eb3f748615016cc86150870a2db4d7bbb8bbf4967a69d4c3c00e265b", 0xb5}, {&(0x7f0000000240)="d01624ec179f2da8e28ef181d8f520debbe7d34f76c8d18db815f7f74458a7cf8eb8d9321e4810c7c5ec080499206cabe73f028c529bf8e056a960625b2f32f8c53ef61b6332c56b0ebc14570dda550e6241b76942f7907687f87add66ede4790a01e87bc4fa5c3ce7687449e52d2e354224875ccff2b1ac9d43ec61b52337c57bf41dedb519185bbfe5", 0x8a}, {&(0x7f0000000300)="176105", 0x3}], 0x5, 0x3) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x2}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x8, 0x1000}, &(0x7f0000000640)=0x90) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) bind$netrom(r2, &(0x7f0000000680)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x48) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000480)={0x7f, 0xf, 0x4, 0x0, {r4, r5/1000+30000}, {0x2, 0xc, 0x8, 0xfffffffffffffff7, 0x1092, 0x10000, "b4a36ec1"}, 0x100000000, 0x4, @planes=&(0x7f0000000440)={0x99, 0x9, @fd=r0, 0x2f}, 0x4}) sendmmsg$inet6(r1, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 09:03:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 260.187360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.194122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.200851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 260.210619] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 09:03:41 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @empty}, {0x6, @random="588b6ed996b1"}, 0x14, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'rose0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)="53a06df2cde09f415b9bd43fe301e4f385c888912250f7e5717ff3683a3badcfb7ee7d3fc988b51cffe6731038211cd72f5d28a9075a0813f674337d10b3c645b7765a0ef24468c69a5a2f33f0166d9fad29b74a1ae8b2bceef2ab703c6d108609683d05b7ba90eea243716fb4f5aaba479f90943c47c6d922c6ec560e0b7a4e33ad7d4c687b605fe2748fc16e8cbf66df83677c7bed20", 0x97) getsockopt(r0, 0x114, 0x8, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) 09:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_create(0x6, 0x80000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:41 executing program 0: mkdir(0x0, 0x2) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000440)=ANY=[]) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3580], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x18, 0x1, [0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) eventfd2(0x8, 0x800) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) 09:03:41 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x2}}}, &(0x7f0000000200)=0x88) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'caif0\x00', @local}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x5, 0x2, 0x0, &(0x7f0000000440)) r1 = socket$inet6(0xa, 0x8004808000080003, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000c0004002000"], 0x288}}, 0x0) 09:03:41 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$kcm(0x2, 0x2, 0x73) ioctl$KDSKBLED(r1, 0x4b65, 0xffffffff) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000001440)={&(0x7f0000001340), 0xc, &(0x7f0000001400)={0x0}}, 0x0) [ 260.734370] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.741541] bridge0: port 1(bridge_slave_0) entered forwarding state 09:03:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x3, 0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0xffffffff, 0x10}, 0xc) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000080)=""/55) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 260.863553] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.870143] bridge0: port 1(bridge_slave_0) entered forwarding state 09:03:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\x00;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddpr\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000500)={0x3, 0x1, 'client0\x00', 0x2, "fa6bb4f7b45474c7", "0dfbafdaeaee994d487741029c8bcecd0522f7ff57b88ef3a0df654ff34bd401", 0x7, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x34, "5a55c642120aff02a4c00654b0ce0907251c93bbf2221c230fead5f359fc8ec22afacca3f26cdc37e2fc8799e0e5680278ac22da"}, &(0x7f0000000300)=0x3c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2}, &(0x7f0000000400)=0x8) r3 = socket$kcm(0xa, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x7ffd, 0x0) sendmsg$kcm(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/134, 0x86}, 0x0) socket$kcm(0x10, 0x40000000002, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000040)=[{0x0}], 0x1, &(0x7f00000015c0)=""/168, 0xa8}, 0x100) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a48", 0x12}], 0x1}, 0x0) 09:03:42 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x2}}}, &(0x7f0000000200)=0x88) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'caif0\x00', @local}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x5, 0x2, 0x0, &(0x7f0000000440)) r1 = socket$inet6(0xa, 0x8004808000080003, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000c0004002000"], 0x288}}, 0x0) 09:03:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x4, 0xe000000000000000, 0x10001, 0x401, 0x3, 0x401, 0x6, 0x100, 0xffff, 0x7, 0xfffffffffffff6bc, 0x8, 0x6}, {0x20, 0x9, 0x8, 0x100, 0x5, 0x74b8, 0x9, 0x10001, 0x6, 0x5, 0x40, 0x1, 0x2}, {0x3, 0x0, 0x8, 0x3ff, 0x3, 0xfffffffffffffffb, 0xfffffffffffffff7, 0xa0, 0x5, 0xe514, 0x5, 0xd1fb, 0x8}], 0x6}) ioctl$TCSETAW(r0, 0x402c542d, &(0x7f0000000000)) [ 261.174137] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.181208] bridge0: port 1(bridge_slave_0) entered forwarding state 09:03:42 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) socket(0x40000000015, 0x40000000000005, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x24000) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) unshare(0x20600) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x21, &(0x7f00000000c0)='ipddp0\x00', 0x8, 0x0, 0x3}) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x80000001}, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 09:03:42 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80040, 0x0) mlock2(&(0x7f00001f1000/0x4000)=nil, 0x4000, 0x1) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x160) 09:03:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) pread64(r0, 0x0, 0xeffe0343, 0x0) 09:03:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$TCGETS(r0, 0x4008af04, &(0x7f0000000140)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x8, 0x35, "2512dfd7fc8dde20bd1d95486780e514ad94cf5d86693ea0004099d6fbe3a16d8bdea921c1d3a3e6fd47696f6d568da1f48f48fbd5"}}) 09:03:42 executing program 2: r0 = userfaultfd(0x0) fstatfs(r0, &(0x7f0000000140)=""/90) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f00001ed000/0x2000)=nil, &(0x7f0000244000/0x2000)=nil, 0x2000}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f0000327000/0x3000)=nil, 0x3000}}) 09:03:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0xffffffffffffffff, 0x1355) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000), 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8932, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9bdc790350788812577ce2eb1b972a335e93191691fa4941fe0ab7f19028a96af1dcf6c09266df7d7e7ad182e2da117afcdecd6bb9e8563cacea98afdbddfa42b7f79d02ade2fec30225c1862c15803016d436618a9368df7f8e286bc1f4f81e52e13b4aff7f8b2a95e452f60d42478d7662cc68afa90064625ecadb2f12c07a261836d411777f8e6f3a350185cc1a61405dfe", 0x93, 0x10, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1}, 0x2}, 0x1c) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:03:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 261.914738] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:03:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) bind$vsock_dgram(r1, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={0x0, 0x12, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0, @ANYBLOB="00b9555e7630d7ca0306531d582eb509e2ff634c59a4c88ec38433b2c055904c663edc3907a8b85e122fc68395801441510a894d9eb22f8f12d69c116a7bc7e2f338f79d1fed2d504eb12b1ebb8f72ee66d802c31f2117c06d4f2f067b6518aa80902bf818ca83dd515c1cc0edc0f67df3c54cdd7f26b37b8ca1d86fae3d82b1e22287d0b7b311f649f12a277ffde10e2f3b4855f51203e9a6af50673a64af2064d2195a26f5e5a300f3354e6c91feb20b43e362137b11f24e567c87cf107e9b63e754e5610b40aac7c290d71c9e44816d28e375945cff603d1308dae27ad0932ac2842a70490d", @ANYRES32=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYPTR64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYPTR]], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0], @ANYBLOB="9127d3c45060f62a8e766e7219712d52563757e9b95e6f5fa9b56dec95300b7fb8de8cd5396ba5cb885a8b1b7f3f9eecbb120408749a44ce821486c10c817524463da501004f946c1fb6eb9107e5eecfdcf519d6fe7562d04bb457808c7d7db4c8b89133525a704810c61c0a38cbc333bb0e92d7f70600000067df540f46b9b6ca863ee81b21b1bf18338bea865566f065e54d921432c22d3bbf6eb41d1875b702a886628247a0a6726bef882d1395b5ab214fbfde2b1657def085eedb76f33c236c17b11597db3441b0c52272fb4fcf77aeceb03e3c133a35e2a3d3249763aa762b37223df29eef44d89afea6542d5f129a1ae70ffb99d1cd13a068b20d1e5bbbf4f1296920fceb7d948631d75f0e710ede7fcd7840ac6f5659b9f28884ba579f789ce7cb80277a5748b11bad9323700e304ea01192696501412ca20e29f13d4019ce136cf2b33dc280d9948dbac409537c0c7ebf12d41129ff1f56feba2086ddec0f1e40bfa1cad7c8620b21005a33b24a8203cbf8797229635d71d9b5a239a757745a84ae3edc1e8dc2628553e406b041f4e3548c720587e1c9eca8740c722550f99d560ae387844b71218694b969fd96a17fd25860dda5b77d9ee71d26e18c65f4356f740fca566f14b6120d354f"]], 0x126}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 09:03:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000140), 0x4) mprotect(&(0x7f00000cd000/0x3000)=nil, 0x3000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x4000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80200, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f00000c1000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="c402f93c38450f35c481d1d39000000000f30f098fe9580194e405000000f30fc737400f01d1c42109f1f3450f01c3f26465400f217b", 0x36}], 0x1, 0x0, &(0x7f0000000100)=[@cr0={0x0, 0xa}, @cr4={0x1, 0x40000}], 0x2) mprotect(&(0x7f0000243000/0x3000)=nil, 0x3000, 0x0) 09:03:43 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x0, 0x80, 0x9, 0x80000000}, {0x8000000f, 0x7, 0x1ff, 0x1, 0x5}]}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/117, &(0x7f00000001c0)=0x75) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x326, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 09:03:43 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000001180)='/dev/dmmidi#\x00', 0x7079, 0x200100) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000011c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0xa, &(0x7f0000001000)=[{&(0x7f00000000c0)="f9415769cfbdafb3301f347ff03928c0809e1de3160801d469dd90", 0x1b, 0x8}, {&(0x7f0000000100)="16981252abec4b37b7ec20e266350e9c06e8e9255dca3164e6b69a850cdd3c1b64635f6736d8073a0ba4750ad7165959ecf6215026627be18fe822057037c1889283954f820932dd07fc1480de67776b3212e193ca065423f212e094aa83c04bf7ba6832b9cf7bcf25b5f152db1c21c0d8fea3ce74538cbe339352e807c3088340931f6e73c01c5299ad3c28fa2103771a9ca1cbe55082b737a5ac104cab697c9e4ea79b517ab8ce4c468b9eac51bad9de8560e72e4810063e1dccdca5b6617b8919a4b014", 0xc5, 0xa1d7}, {&(0x7f0000000900)="adde7501820942394e571b579e189d9dfb2452b44dfd34b383b1bc7ee085f20221a8a5866b761a3fc3918cb4a2e8d4f1f6351620c8afd23b3427c68a570f7ffe3f7dbfa0cbd534a2be84c6", 0x4b, 0xa4}, {&(0x7f0000000980)="30a5039797d87121f71c5e45ddb0053419889546", 0x14, 0xff}, {&(0x7f00000009c0)="9d597ddba032324fb413fd41d6af2bf2728a7ed55bc70940f23476e92540ff42bd56c4b5335339f0637e9d70baeff0c343cf8f7a68f09aefa14d18d961b141a11de9d57fa2d14e0d7239560ea9890bf115bfe0ef361a8543a97d7351c54284ef486566f266346ba68e0f1702853630329346f63d8c12b3fb96ce2bb2ee6aa6a89bd0f453967de938a147a3d509b535f92cb59d6a5ba5f6736816767d3ea79d7306996227c868324325fd704cc0333d06ba583faa", 0xb4, 0x5}, {&(0x7f0000000a80)="45d70febef03500dcd860bc3fe2c11f21d801be3b21fc5f7f9399b0b20c6f488e324ea0413635b1165673d6f97349679d89017e487509a48342d16a71fc5b4a93df05db6afac6eb4e749a7c9c56e0ddf615220c89bcba55a51457dc31925116c8f8d9cc5c405c5356b21937ff560d49babf8c147e72be2b48ee69839f08be98b7aacd6535422ab056882a2fb3f65ac252f32ba9d37c36d1038fa8360372f77aa8ecf321b8e876441e921132181582a5bdbc8317597d0db306c468a277e8623ba9bc3d12deb9ac600c5b95c37", 0xcc, 0x3ff}, {&(0x7f0000000ec0)="4c694548df54b17d8b8a4f66dd8cf5c9189b285d86ae3ea4b090119781b5c13915d17fb2a97fa0d8f0364a1bb53dd28cad55aaba6389116de7b9591e00b0ed704fea7f56de8c4ae0ca08b6a97efba4fc56d0d92343cb0ed9c0c1bee1dc6f97e38965de1ba7a18cc7b38c3592752d1209d905e84668e19958db44942f30f27f5f5533d92a02886b5b5223b0c8354317feb1eb6e0a2380b2eae0b0697b0e8bdb4383a5910aa0", 0xa5, 0x8}, {&(0x7f0000000f80)="df3c28eaa2401359927e2f1161ade0a8d9f2b3045956c48dfdc821d0f6067da7daeb6f3a9140", 0x26, 0x4ec3}, {&(0x7f0000000fc0)="fb258e19063a9cb12a5413b6ce13811cc77332ed959064bf807b8bfd2394758ab49470ba294168b5534cd9b606c20af91551608f21e8e7192e6123b6e2", 0x3d, 0x9}, {&(0x7f0000003580)="f88a5e770cf1e82124e2d7da05a4099f7bc4e5e615252fe80739cf51e66f65d2a49337cc1785a83b136c4889a6598840443e15d4c7c5ec286dddc05fb4f4d1b1f33a35c83a3f77f0363efd8979e39e7ceb8ca683dae4b2c423d8f5c5b333cd6219b0a20a903db405a88a6b3f1be282af62005f36c587976d454131e318f537c3a9e5a7a62fa178df68938d66139f3e9e940af8480f5b869a35689e3dc4c47984ea74416f3a9df5c60bead1068fa160720d3e0e35c78e90ded668cfc8a3873ae0ec928d2d2d46f826b6bc461d03bf2b534e715b2f3020b4e752790b4263af9f15a12477fdf9700674899e404bde08b71cbf92c30bb193b286db35f5c5974d14cd9f59e36a7a65919b6170682b0b77056fcae2ab72998e4a127cffaa08509c75e5d0e80b6f0d93ac53a3a2fca17ed1092cd3694c9304807291e45b40f8cc4ca5f2858c1d698544517677d4bb4d557e0d6cda51c1e307def00801cdbfb24ab3f870fc9d352624b3d5e80f3f8e329740e1230cd3132c1cfd246d5fc68a1c2d8c326d2eb8dfec81a652a024eebf2d88154c079ccc2873b509613a9e4a70fdfdf629a37db0b299d4d70f12cfc7decb50cd9e7f6c30dd230892783a5a3b1ac485eef6934c384096a022e0b48e9e9d13e0a138264ff6b60edf1827a98f32cbd2f84643d0e459111f8134db45f67859476b4e51df28fbb7f52c0ad1b454317732ffe2610ee04d8f8c2c8289b8048310e135d2de54164fc4103d8eb0be54e2ae63509a900ba96793d6c6ac441826fd1b727c838a0b7634a78cea9890d0e7182db135ef8b336d3b1fa0e0de367954ef5456492cdbc7db6da64bcba8fb330e70c4a3cb600606f639c9cdd5f0ff14ead8a8c55754537335e1844a4c539cdc21de9074a2fd1386b643a02ab1c43938d9a84f3176b6cd77ab448ca6b26dcebf7ee44e74225ac64041d19563b22cf998799bd4eae09c73142f24348d7e869c33eac58c92ff1d2fb72f0f3b6d60bd9820c4c67a36a7079e5994ac6f061e388f25f5c081b6091764e20bf69ce6b058f7903d1d98de7237e5d8dbdda1217b08cf11ad95b51d0be5d23b546a6af19222d0dd9f263707d35f556f4cee82561abd605f20d44cb4686fb3cae7a47df25736b5677a9bffb1237beedf7c0597c3f77b94969231407f221c982c2fed31a1fcf10d196f27640bb9ec0b4bc53147d133926412af49b5eca45dfa7b21bed720b15c435ca4769cd01bd0d0d1e8a2ac625b1f037c1494e1f862cc39245c405192def8a63f7f1e800f46ac29e6f002d7a5aa23561e931aa01c7d1ba85304c8ae12eb03e346943931a3f22fc6a19203b59d41a334fa66394d1e9ed80c6fb2654a5841536eab7278f824d2e1403c8b433b586b852af8e74ee3a8c3da74cd127398f0ac70d8b314b5ed0acb561e01ae346a51ef129295daae1a96d59bda62888e7776f88a1a9fd88c6005eba9643f6c318d73840b5c2b18baeabcf6caf3a2a88c852379fb71effebee72c55a19602c19db25d0a7edf4599456df8f8664cd3388e2518f7d2c08a0fec79accd73fbc127e7e35eabcea5614be65964ee1bfaec9855be7453bc4a6896c02beabe82b211cbe5cf14ae611a983e52daec6aacdc7a387b79730ea038297a2f075d7bedd8af5803cd3c2b6ec98d58accfb5ffd1df97220fa2b783e19daa0ee770ea4859e384c0aa1479bae637f2b758ddfd04f935bddb5cd18b8e41b71ed30efea473f24c415137b097abdd30908a03ed9a21e567f6802b6eec1ca4bd04a0367f595e905120119e1a4a5e7b30569863290f64929760d344971d7de9aa0b31ae98fa3249b00a86bc1cf5fc94be0564651e60231b61944ea79fee301c2c21f293f091c49423874e1893a35c092166af7f75f143ba83a1f85d8463b6020e1d623124df2fdd3e28b0daafa021c7e36e1fc4098591a0af4f2b92d876807cab458883ee2dc3448b47db1bacd831b31c6b3de274935a714d9ab549d7264a64c894333e04fd68588b5880cf3e70eea337cb5abbaf29791419089d8aa5c92e388838b4bdb889a20b1da5c869e1d649e8f44cf3c3d4144843d5044397cac6d6fe43db695328f8ced5cb1e6087be2cab91bdcbb3b4076171ad16a882a3c98e90511dafaf0a1333464bcc58f957d0191072c2501e4153fd7507e455e8bfb1064e42c2c48fca071c3f2a34296388e2d9c0b2e410457ecd36d33eb96270d1145e496b40307e5c89f1426357edd78aff0a735b14136fd53bb46c396135fbe608401334bd361c9d89414862bb32d562af73754898e9cb7cc7f97a0a40c6b72750a72b3b66bcfb80caf52ff6df1b81b9055c81dda8c4ff723fe4f7b6e633d4613f25d4a3a31a2a250fca34f0730f3867a7e2a42aa962daa136fc63b52cc4e6a5e83643af2d46b7d4677c9d75d641ef80e95098d49ad41f0e21a7a59df8b6fa87de359294518a0c1eae9297fa54a0e912ac7928f197812d433f92a5aa4f0399dafacdcde3ba38fbba12834e495c6fac4fdff5fd59de765c7fc0120526e3ee679c0f54faad1cd1388f2b9b56588ca400fd396bec8534791c6cc70c1675e80f863413711a77d0b71f4323402820800a9a2068bf3c79fccb346cf7abd7aa5ad81845771caf3160b54aef2f9a45bd5973d4153167bc438b559946acedd3dfc28f776c802d5c2054c9976477fa432a15c683d31d4d3ce941ca211ae1ed10908a2ec321a73679aefe9b57ef0404791a3e344b67059b2ef50a529aa0165385b7926c6cbcca5de4b2480b94fe8066daa1dddc9f964609fd271e4d0ac159f91d4cc501d3c8f66acd441922570d3be5eb30e4d3d1a6600fe9af008e6d81b20904e59509e9c138f7ddf086cac03240a8eb3003d0d3d84ae97004af15f3aae48b976851faf951180d2d869193331508621d22cbac584972593ceffa10940ca474df2b5dcf3ccac3106a30609ecc456596e1e19349964461bf02d843846c27a594ee3fc802ad63aef8115929abd5479f3df6a3025330e95e888f72827ff69deca4a129134233851b80a97e081b20a062ec1808092617594540df41319948659b4a39fc8d8598973267b97d1ac027aa0b2450687d61b8c32b1b918dc26e7093a4703ddb50391b54a718d0ec2c26f024e15eb640ea67cf1b2f40a57d9b14885bf8fb711b689504f03e714563e31acdd5b788effc6846bbd92578487608189597f2329bd164b93510cc34b28cca2bb37d4be6fa77f4cd7190a3dc228753606bf72fa45e17f5ea75bc0e8e999e4a67e95b2781016da9407ae3a2b1e1c75ab1a154bcae0015d8c633367e05ee8e7a072f439f3c6e34cc46e1e844eb0101b28ee10cd80a4031e52d2391122ea3bd103e3e7eaaf3de4aae75528d59ab51f0cf862a9659a564d9926af03f3e5935ac43ba0e223943fd2ecd133f6df10805def82488e8ac796101178f5b2bcb60b7aff850dd6ba6c46ab90627a500576ee0b5484e2c1e55e3ceab4096a730e0db4cf1420c5da02de92e964f244f4dbc635c5b42c56c9c12b53d79cf61d44f498c60fa46337800563b2687e2eb69223e7a5b862e0534afc2c719792a2c68620f9e26461160089a9b6c4dda06b0203aacfb2abddf65cbcad1d09e8ce461893cee888f6a93e75eec5e0a463cf49580bbc60cb5b8eb5529425444cec66f7c09704d70f5fbeab2bedc39a7dfe5e9aa6d934667b5ee1ce888e14da321043eb60819e021dc87cc72c022b5c33b4301b9056d7a833352d204e8230a425b2f44a8c66b9b8631e383039b33f876c83086eab462997b4930bcd8c7b396196f5afd0ade037d5b38667cc46aee7e8e5af44aaed4bdeacd38fa3364778200940333bcb48b54f869c70a611d95cb5c4c87d1fe708006b86f4dcf7039aa4a45cf1241d882aa6acd66e265776266cf882bbd479fe7bb1a8f28cd91948e98144a8f37b40c7a839b89f7f8764655af40d3133097dbe3f0937ea02ce8b582f3ac0ad8479d132205c7537ce756e3cf89ac28871188f4b47db97d94052a7f1b4356e7cf25aed1f985be2d0b7099d2b92ae0cb4341360d2b562ee895e6fd137f49b10fd579439e1ebb3ac7f9f37f1ad065d3c8471b16d1b047abf602a830e73769f0c613db312e777514fc14227dbabc5f10a50bb00570bf8b691c7d4e8c94255758e1f98ca0f7b92132678709c337ec1b66ef054d3ba1def322ef7e5deaf55ed142f8bfbf40216d3fe7eb8d8b493972e22176dedfb1a80e42e4004a5997918bb3ef71c026193ceeb0bf60ee1b90897f5ce48e42fde05518f09b73d344da8aff4b1348ea2cd5d6fb13867a47d8c6e271f93fd8b5493edbb27adb0969ac40c573730523a2be702e8214d06fcb926ff513222195396f96c2626fc12bb0d82a1c4f6c9b616600e1eac903c646dd8e4b5ef81b99920e57079a3a1bc33988929e9e0668eca8e4bd6c63758d65cc0fdcf85d1b19e51d5caf7ff4be586735f2b6d3e4e59a37a467d4ff775bec3534856d3b174623c8fa0d4fd0c6ae323b20b1cc0dd3e3ffb45573d21f817a2fd9d91178383e53019100c0de754b644c67991c7626abbfce680911098cf2aaf8d343cc05295db68086063403c1f927dbba6a1fe05d4d2296ed64d10e24596f79dd6b312edc9a2dbfac6639f0ac04f051493aa91ed8685133f2fdfd9dfbeb331b6df7ac3ac19ff4edc9a1a3de7783abb8fe53b2420c2b59f4f9d3dbe905f367077344d1740d5e5a3fd051ab74bce1ae89cc40bc9a03a8a05e67f1a87b47196ccd3d280d154f8c821ff5c71fada0c9a5e393ee146f22daf60c6629c9c264811ed6a4ba31ffd9f44d473bffd87c985053090c06f8f7927a51c724be65fac3a2f986ace41d4899a26e92c2beb5f0c9b3f41469c939b0ec575a9d0b971fbb21c94b6d5f47914b9ec6fdc4caf796aadf4bd8a8186fc00e8bb78704116779047c94069f14618d9c90f6119397b02427db3c3956efd5ecfced61c7a6479ae16531386f3bd8cf8c9c9a1aad323bf814d67fe3e4d8955ab9bdc201f285a0a6f2dae7652623b8d0436c56c484b722f84b393fdade550bec5597301f7036e68861e400e5c392a48cdefc7b7f0d7b6ad8b38d9214354c07bd9d680599124ab09078c5b0ab916ee9ba5c4d24830484ecaaee89d05f090841116ce89f4ed89567dff4f4849bdc2b5ddbc6da5194d436e41c72089e17fcf9df0d6772c44c68536bddbd49aa1b642478d79967eca59d725d5e2dfcbc2612bbb25cbc4764e90e0af429bf96da92b7ba5b4757850ee473f42f19ef27565ce40fa7e8da2fe9a52fe96dafb5020d55d93d74274bb86ca7d16d226d17f9f93bed6ed40617608176904837ff85249e36296e8a7443281333858fa055eab22ce06aab5c899b9a707e196187aeca3458f913beb2a6d2f1fb16038485618568254cb28ebdd54669181592edc13301d82be9d3b199d7f17ef4e7a0f73c1a8b22dd27c17efcc36c3c4a9d15fadf3be6d7e6018d12b739eb7a033258bfb0e98024c9a1fddaa892d934b575b6f782e948e974037b77ffed4c2e87943ca1360abe6b772f53da7f101dd305ab88ce0ac00578fb051e6f3db18275d01f8b38a516517a2a59a4306435719c108c03046306d9751528f44fe3bf710bd4e70803d113d75f5f80754ba96fb77a5f05f0da1df9dc53a8743288cad8e7b32337ec6ae9462b4d53615fe5446d1ede33bd6ff62b8767db9bf3c29952f24fb003f0085307ecef4ed8924b9338c3252f806ed09027c0110b7b784dcaf2edd43a616d42e3591e59aa7f30a12b2d73b55ea9831b14ebff6601fc2ceb", 0x1000, 0x7}], 0x84, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000001240)={0x3, 0x6, 0x6, @empty, 'bond_slave_0\x00'}) r2 = accept$alg(r1, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001140)) r3 = syz_open_dev$usbmon(&(0x7f0000001100)='/dev/usbmon#\x00', 0x2, 0x200) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000001200)={0x28, 0x2, 0x0, {0x5, 0x3, 0x1000}}, 0x28) recvmmsg(r2, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/242, 0x49a}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/76, 0x4c}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000540)=""/51, 0x33}, {&(0x7f0000000580)=""/234, 0xea}], 0x6}}, {{&(0x7f0000000700)=@sco, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/221, 0xdd}], 0x1, &(0x7f00000008c0)=""/10, 0xa}}, {{0x0, 0x0, &(0x7f0000000b40), 0x4, &(0x7f0000000b80)=""/97, 0x61}}, {{&(0x7f0000000c00)=@nfc, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000c80)=""/213, 0xd5}, {&(0x7f0000000d80)=""/50, 0x32}, {&(0x7f0000000dc0)=""/34, 0x22}, {&(0x7f0000000e00)=""/17, 0x11}, {&(0x7f0000000e40)=""/73, 0x49}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/168, 0xa8}}, {{&(0x7f0000002000)=@caif=@util, 0x80, &(0x7f0000002380)=[{&(0x7f0000002080)=""/253, 0xfd}, {&(0x7f00000048c0)=""/222, 0xde}, {&(0x7f0000002280)=""/194, 0xc2}], 0x3, &(0x7f00000023c0)=""/252, 0xfc}}, {{&(0x7f00000024c0)=@ipx, 0x80, &(0x7f0000004680)=[{&(0x7f0000002540)=""/23, 0x17}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/233, 0xe9}], 0x323, 0x0, 0x0, 0x401f0020}, 0x3}], 0x6, 0x0, 0x0) 09:03:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 263.034996] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 09:03:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd1a, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050005000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x80, &(0x7f0000000040)="f6390a7725d87610db29eed5d1f9a1b7f4c56b1fb43e6fc09868b317933436efe0d4c6d94af1649d3e4c2442e0fcf613e1415cdfebe37a1ba92f260032f239747e7b10150233034f237feaaeee3437b33e06a0570e3248a06e42e3edab1a6f3d7058845de32e09574ec3f5db25c7c641f8f08f57123d89803c140749b09177c7"}) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') [ 263.205078] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 09:03:44 executing program 0: syz_open_dev$audion(0x0, 0x3ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) eventfd(0x8) 09:03:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) futimesat(r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000000c0)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sched_getattr(r1, &(0x7f0000000100)={0x30}, 0x30, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0xffffffffffffff7c) clock_gettime(0x7, &(0x7f0000000040)) 09:03:44 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x3) 09:03:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:45 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x8000000, 0x0, 0x0, 0x2, 0x0, 0xfb, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2], 0x0, 0x8000}) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ff"]}, 0x18}}, 0x0) 09:03:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x2, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:03:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp], 0x1) 09:03:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0xffffffa5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xf, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x20001367}], 0x1}}], 0x1, 0x0, 0x0) [ 264.397303] openvswitch: netlink: Flow set message rejected, Key attribute missing. 09:03:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffc0, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4004560e, &(0x7f0000000100)={0x0, 0x0, 0x0}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x400) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000003c0)={0x1, 0x2, &(0x7f0000000340)="da6c88c5f642f16f7f264193a8f28ae49623fcb078edc1f8d6ffac67662da9a2d4b7a594ccb97be41d1bf5706bc036f83ff5fc6f846648acbccf3bc05a94f86be1a647f09f92ef35a673b62a3d7b51a05d392da785b389666518a241771e5259f3a12d8d97589762cc78a75e2b63db", {0x1, 0x2, 0x3633535a, 0x9, 0x7fff, 0x4, 0x4}}) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x3, 0x0, 0x8000, {}, {}, {0x0, 0x0, 0x9, 0x8}, 0x1, @can={{0x1, 0x8f85, 0x2, 0x100}, 0x4, 0x3, 0x0, 0x0, "2ba0c62207f6608a"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x20044814) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'ip6erspan0\x00', 0x8}) 09:03:45 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000080)=0x80, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e22, 0x1, 0x4e24, 0x7, 0x2, 0x80, 0x80, 0x3f, 0x0, r1}, {0x1, 0x0, 0x9, 0x3, 0xfffffffffffffffa, 0x4, 0x3, 0x98f2}, {0x2, 0x1000, 0x6, 0x4f7b}, 0x10040, 0x0, 0x3, 0x0, 0x3, 0x1}, {{@in=@loopback, 0x4d4, 0x7e}, 0xa, @in6=@mcast2, 0x0, 0x2, 0x1, 0xd2, 0x9, 0x1, 0x2d00000}}, 0xe8) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001620", 0x32, 0x1400}], 0x0, 0x0) 09:03:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101c00, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'lo\x00', 0x120}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x2}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x420001, 0x0) pipe2(&(0x7f0000000180), 0x4800) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x7, @addr=0xffffffffffff0001}, 0x8, 0xe0, 0x4}) 09:03:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x200000, &(0x7f0000000080)=0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x400000, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x401, r1, &(0x7f0000000400)="b2553417cf30965fe61206b770c2779b414c7d080c1f816db173d8805d4e62f62da00674748f885e56aad0dae3ee6c8ec8b7219f35f997eac9e56d97607ba53c42ed1e8686da9a7c54d9dd48244dac9a984d9fc8688827115baaafae819221d3fea7e247377b04b698ab2afbe9b7a0b11ae0f516b031dc74a61d18b5df67d0a9930411981c32efa9cee8a1c9b0832ec5cd7e2f59958eaaefc6b757c6e37e83124a4ee31e9273d9b4b5b376efaff267a56aa86172cfd83d0a6b77b4dcb213aebf422ebafc7f9ef4", 0xc7, 0x7fffffff, 0x0, 0x0, r2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfff, r3, &(0x7f0000000540)="1caafb132569811d7171120bd58ba3ddd4671f417121a325e688594c272045f8908dd4e94f7ccf10961176bb59a0e024ed6ef92fd1aa224f16457c106c3e6f756e7c92ec7c78cd6c07ad3ff23c6497ae0baf92e45f4c02e0acf820696d9f09c23861220680c64e70e1763ee922f69984fd81593e8ebdadc0eb6651c52e5a1516c2ed152568fc", 0x86, 0x4, 0x0, 0x0, r4}]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x7}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000033000563d25a80648c63ff070324fc0092a0ce10a263e030d49c00000a000a00053582c1b0acea8b0900", 0x2e}], 0x1, 0x0, 0x293}, 0x0) [ 264.897402] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 264.986725] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 265.044361] F2FS-fs (loop2): Wrong segment_count / block_count (8214 > 12288) 09:03:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:46 executing program 0: r0 = mq_open(&(0x7f0000000000)='selinux,wlan1\x00', 0x2, 0x100, &(0x7f0000000040)={0x2, 0x800, 0x6, 0x3, 0x0, 0x2, 0x6}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/211, &(0x7f00000001c0)=0xd3) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1, {0x1, 0x5, 0x2}}) rt_sigsuspend(&(0x7f0000000280)={0x400}, 0x8) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000002c0)) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) sendto(r1, &(0x7f0000000440)="172ce443434fb496014595fc09fc808815aac319a71bca8cc42f6d9a22ba2e0de8ea0d2e7ae59887d594d32dce994cf6fd9233671a0e9ba215cb0f5326e34b56dcf616920aa83805cd80f9866990", 0x4e, 0x24000001, &(0x7f0000000600)=@xdp={0x2c, 0x2, r3, 0x13}, 0x80) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000680)=""/46, &(0x7f00000006c0)=0x2e) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000740)={0x6, 0xbf, 0x8001, 0x1, 0x3ff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000900)={&(0x7f0000000780), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xbc, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd35d}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x25}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x4010) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000980)=@req={0x28, &(0x7f0000000940)={'bond_slave_0\x00', @ifru_flags=0x1103}}) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000009c0)=0x7ff, 0x4) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ion\x00', 0x44101, 0x0) bind$ax25(r1, &(0x7f0000000a40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r7 = gettid() ptrace$getregset(0x4204, r7, 0x203, &(0x7f0000000b80)={&(0x7f0000000ac0)=""/135, 0x87}) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000bc0)={0x6, 0x1, @start={0x8000}}) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000c80)={0x20, 0x0, 0x1, {0x8001, 0x0, 0x3, 0x1}}, 0x20) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000cc0)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x4, 0x1, &(0x7f0000ffe000/0x2000)=nil}) prctl$PR_GET_SECUREBITS(0x1b) fremovexattr(r6, &(0x7f0000000d00)=@random={'os2.', 'selinux,wlan1\x00'}) accept4$nfc_llcp(r8, 0x0, &(0x7f0000000d40), 0x80800) write$cgroup_pid(r2, &(0x7f0000000d80)=r7, 0x12) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000dc0)={'filter\x00', 0x40, "94a7e017fb6cf4d6aa631366322ea750cf1d3ea77ec814f039dd27f266928b96ffadde380bacce11d56ea41c0c87c93ebd9ac0868b8217f783e20047c9732975"}, &(0x7f0000000e40)=0x64) [ 265.073445] audit: type=1400 audit(1564391026.060:59): avc: denied { prog_run } for pid=11376 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 265.117687] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 265.138930] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:03:46 executing program 3: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x80800) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa78ac2414bb4e6d39ac1414aa000000000408907813e5704404cd98e8"], 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x228802, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1c8, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc418}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x453}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x80}, 0x10) [ 265.170431] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 265.206760] F2FS-fs (loop2): Wrong segment_count / block_count (8214 > 12288) [ 265.247834] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 09:03:46 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) read$alg(r0, &(0x7f00000005c0)=""/232, 0xe8) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/54) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x40000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3b47, 0x280001) sendmmsg$inet_sctp(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x5}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="9c9cf4745cd536776b009f88f2c4b3d1c21c4bdd5e2bcb46db5787a8b2f719da86eb963f90779416d2b1697854596af3b872", 0x32}, {&(0x7f00000001c0)="8c2535b39bee59f8be8983f4468a2267d1f038e4de8e642ffcaa6b6764c9fde430e5bdbb924928b0c7c764bf7fa742501f42d451f5e3d7f774458f931db7cc3c19bb49898b0659", 0x47}, {&(0x7f0000000240)="9842f29f372b2f58021e2b36d0561c09c781999c97de3b42f9256e0f367dc5de174010a12ec3bc84684ef301ede1f0177da194964a9a4b19d20d216d7f35fe6aedbd3d7ddb02f209479e7154912506375306e06334906febbfe58887f1dc3b6eec124852125d502954d8832213b442171e61faf5bf3b9f24c3ab36a9bc5bd644642208c54d302075e870e5ba5c34ba58a98901aaef097fbcacffc4df9e80cfdc4402ecdf2614df2c8b6e337415f074d878dd8dd2e4a87ddd6eb731c46a1f050172812ab37615273b93c910ac3e1d2873f49fea5275167be5f040d3fc1a4540257bb3cfd0f7f6a2c865a174015a", 0xed}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1414aa000000002000000000000000840000000800000000000000000000000000ffff080000001800000000000000840000000600000000000000000000001800000000000000840000000000000077f8df060100060018000000000000008400000005000000000000000700000018000000000000008400000007000000ac1e01010000000018000000000000008400000006000000ff07000000000000180000000000000084000000000000000f0600001b000200180000000000000084000000050000003000000001800000a274bc6a32ee7e15d4056140cd8c6656401243fd43a73c"], 0xe0, 0x1}], 0x1, 0x20000001) r2 = socket$inet(0x10, 0x4, 0x11) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 09:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000949a370fcae4"], 0x48}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x3ff}, 0x8) 09:03:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:47 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2480494}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r2, 0x700, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x64}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x5}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x891}, 0x4008050) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) shutdown(r0, 0x1000000000000002) 09:03:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x0) 09:03:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:47 executing program 1: r0 = inotify_init1(0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3243, 0x10000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x5}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0xffff, @local, 0x7}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x80000001}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x1, @empty, 0x3f7f}], 0xbc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x88) read$FUSE(r1, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) getpid() r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x4, 0x240000, &(0x7f0000000080)=0x8000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000200)={r3, 0x10}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 09:03:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="b100485cb2c4da6b5e73109b0deb1c04e17d36d75393ceaa2a4773c72e0e8d3f41333e128ef508004500001c000000000002907800000000ffffffff00"], 0x0) 09:03:47 executing program 3: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x0, 0x5, 0x2}) chdir(&(0x7f0000000180)='./file0\x00') ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x58, "e446494d652670ebd63a90ef268e62e50f14fa34c148ec2d814c44b08b27d8892461eb4dfa907ff1b0b9e9041c1e4548c71b6c1979d6b35c1c1298ee974b938dfbd7aa07489508e79067071882ea86deffe36208d600e73e"}, &(0x7f00000001c0)=0x60) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={r1, 0xfffffffffffffffd, 0x8, "4d7cb04941ed0337"}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000240)={0x0, 0x0, {0x3, 0x1ff, 0x0, 0x10000}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000002480)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xffffff42) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 09:03:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 266.646335] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:03:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x10000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8000}, {r0, 0x2400}, {r0, 0x1000}], 0x3, &(0x7f0000000080), &(0x7f00000000c0)={0x5e}, 0x8) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x5, 0x5, 0xa, 0x800000000000, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 0x4000000000}) 09:03:48 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x1a3600, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x4080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) accept4$unix(r1, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) r6 = getgid() fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000004000000000002000700", @ANYRES32=r3, @ANYBLOB='\x00\x00\a\x00', @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="040004000000000008000400", @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=r7, @ANYBLOB="10000600000000002000010000000000"], 0x4c, 0x3) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000140)={0x4, 0x4, 0x3}) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0xffffffffffffffff) getsockname$unix(r2, &(0x7f00000007c0)=@abs, &(0x7f0000000700)=0xfffffffffffffd7b) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000840)=[{0x4, 0xe14, 0x1, 0x8, @time={r8, r9+30000000}, {0x6, 0x4}, {0x80000000, 0x5fca}, @control={0xffffffff, 0x9f, 0x100}}, {0x1, 0x4, 0x2, 0x2, @tick=0x9, {0x7, 0x8}, {0x6760, 0x4}, @connect={{0x1, 0x8e3a}, {0x9, 0x100000000}}}, {0x6, 0x4, 0x81, 0x1, @time={0x77359400}, {0xe46}, {0x8, 0x8}, @quote={{0x8}, 0x10001, &(0x7f0000000180)={0x3, 0x40, 0x8001, 0xfffffffffffffff9, @tick=0xea3, {0x55b6ad5a, 0x1}, {0x6, 0xfa4}, @note={0x401, 0x80000001, 0xc374, 0x5, 0x89}}}}, {0x7ff, 0x6, 0x4, 0xfffffffffffffffa, @time, {0xb7aa, 0x3}, {0x5719, 0xffffffffffff0000}, @raw8={"0da2646a3b510e84964eb3e2"}}, {0x100000, 0x87, 0x2, 0x3, @time={0x77359400}, {0x4, 0x6}, {0xffffffffffffff2c, 0x2}, @note={0xffff, 0x5, 0xab4, 0x1a10, 0xffffffffffff7726}}, {0x100000001, 0x101, 0x2, 0x6, @tick=0x9, {0x2, 0x7}, {0xff, 0x200}, @raw8={"2293d3164c2f793233b199fb"}}], 0x120) listen(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {}, 0x7f, 0x2, 0x8000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000009c0)={{0xa, 0x4e20, 0xcf7, @local, 0x2}, {0xa, 0x4e21, 0xfffffffffffffff8, @empty, 0xff}, 0x100000001, [0x0, 0x76b, 0x2, 0xcc8, 0x2, 0x4, 0x2, 0xfffffffffffffffb]}, 0x5c) syz_open_dev$ndb(0x0, 0x0, 0x40003) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$NBD_SET_SIZE(r2, 0xab02, 0x5) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0xffffffffffff8001, 0x4) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000980)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000a40)) 09:03:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 267.463189] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:03:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="4bc74affff4a2c3d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_selinux(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:var_t:s0\x00', 0x1b, 0x3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grovp_id=', @ANYRESDEC=0x0, @ANYBLOB="e42f6a0000"]) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={r1, 0x0, 0x800000008}, 0xc) r2 = getpgid(0xffffffffffffffff) getpriority(0x0, r2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000100)=0xf, 0x4) 09:03:49 executing program 2: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f00000010c0)="d544ff816f5464e28d7ecbe9844be307ba29c7990f064bf7958578d136fc75c21b915451be481bbaa3f83847153ad1b35ee24cf64fae453638c0923c7053a5073cb02cf634e2c288067f17f9450dba37020b2f2e21a9a9e1f2092216e1", 0x5d, 0x5, &(0x7f0000001040)={0x77359400}) sendmmsg$inet(r1, &(0x7f0000002200)=[{{&(0x7f0000001140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001180)="04da7092e96df4c89fef3201b40a2f813d00feea05", 0x15}, {&(0x7f00000011c0)="276da26d978979bf40bc1e275e012b8cd365226994056dbb6288b8a819b0ec38de1ac8d5500e292a844b9d18966f25e28861fac1d4bf50cf8f6dab053dc79d06be593b45b0414908fd", 0x49}, {&(0x7f0000001240)="45b705a4567c6a70728b7830e3587bb0a38a9c", 0x13}, {&(0x7f0000001280)="1bcce1651af0ec27c67b1cbb9c6c7cc1a0c4f937d7687da80ba53699b641aaef468c21f3e74ac80727e28112c237cc6bb500b9a48a2222ceccca4f10bfd6ef8ac3921f74c0d2c02fc87dcae245bdc4ff950a1824dc521a2bde12cf7ad572d4d129f5675531f5e2648920c807d81a9c2a50bcdf44e996cd09ddff59aa612e4d15fcb8c460019df7f99b779466381b8e797510f8830db348bfaf2c213795086161", 0xa0}, {&(0x7f0000001340)="8329e197b1583192c822f361c0e61bc6ebcf0936706e0ba74d1bf9a53b7832728faf2d4521412c250b5a8506a3cba4d16fdce2c8f5114eb59f254909a322b2f2fb67497eca59099f088d266b42ba90fc0230c0eb70602c1b9f8d1dd93d3c4d4b59d7b5ba123ef9eb436d8d5ac320708af6e86c258dc1177c2dd75162762c81cb0887f9c479fd00a9e1534eea7a05a76e24c338dbd8d2464b211c5aea7fbfa54989c6a45d25b9628ebc7491711211821cc6379a16d1328cdf27b889bd466ee96efab15b1d03b029f5d634ff3a6ee02f415eeab66d", 0xd4}, {&(0x7f0000001440)="958b226a6feee899d899e7e2cf141e17d00c08447b4464aafdfb98c22f3469ef1d9ba3e94884ad57d280898ccb4104bde7583aa1389082d182b6753303ad935db95a3e2dd2e726ab1f027e6610cf510b980d3b2efbfbf92723bad63d8da36d36556012d47b8aa7a9b36d85e0bc3887fabbaa67c5383ca5d6bd217da44a7cb55f03fd51b5930d", 0x86}, {&(0x7f0000001500)="76c1707c0998bf2d462b6083fca6d052b914393e72ba58aad87b", 0x1a}, {&(0x7f0000001540)="99707eb4216cb8c2a55887a21060b35c3801401bd81667707f3bc847e711a825c0b5", 0x22}], 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="2c0000000000000000000000070000008617000000060606c2baa9fc06048cde0107dd4c4f487b010545632e00000000140000000000000000000000020000000100ffff0000000014000000000000000000000001000000020000e0ff000000"], 0x60}}, {{&(0x7f0000001680)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000016c0)="3d62bc0ab09bdf6e288fe2f8cf3ed6841fbece59f1f8b133d1625968e8dd8ec57bafd2a4b8aa54d338bdca0e726286ea27b4ab58978dce5c649275db5822a406ef09994b6feeceaab5fa3b8943f7b4be872457ce36291b029d8d7ba14df19b9f2dc120cda06c65a93251b2c92760157959e6031556a3ad472726f1b3767a29763dea7ff8e1eb153f0d493fd19bfb2e186002e75a5a7f9ee063045e82ef73c76be05b", 0xa2}, {&(0x7f0000001780)="c9105bf7adeb1904d50f2afda86557e1c0791f43566d525462b6bcb719771732d5fe07b78b6e9faf13a13b8b077774bb3bd2c2a05ab792ea52fd69e9d0a3dcb083f5c97c20ccf6ab78e0d670a83f28a8012953c816fb035af4276926e660848b91", 0x61}, {&(0x7f0000001800)="b5b3ad6e95c9392c04071a2f6afe6d2a9c21540be0c0f24b5658e52b2484905b89ec17ae57c6fdc02d0befa868d34aaa6dbc047c5292c749126b190b3214", 0x3e}, {&(0x7f0000001840)="fce4c940bb7ca0d7ec68608e069eb6be3fb7cda8a2b2ba20e68702a018389d4076c326fb496e1fb64deb0fa4294c016cf2eb59aa32982fcf1907c3e90067a26653c39a9c254878bb5090c732f6ad4c49773bcd952351d3363f74fdc8b5f44076d9d90c971d7bd8653b5322e9c3cc055f722356a9accc4c7b4dafd3961f7d1d950b016004b4d1", 0x86}, {&(0x7f0000001900)="f421ca952c4ee2ecf29b56e3f3f5a040b5e776947c9b1ca65fb483c27c1e0a3c5b9f56db7c6b8c808053e47921f249bfa698283df29aaf28a3281aa9102052a8d45777a9da33042789025ec7fafbe6ad04f306c7eb9862c253e1e9d3a828027a1ac27773cd0befbe3775b9bfe842245c0e18514f97f6c24caa857855b5eff3c529aea14facbcab75d209", 0x8a}, {&(0x7f00000019c0)="de5ce19d0440fd2e2e99b70ef5a32dc270887ad87fb3d4ea9af7a85fa1b5c0c51df25b059563786209cc7b644ddf94594ddb27b194914564f91741ace63ea215521107c07e95ddaca888d3bb338154aa762b04759e19ca5281bc1826caa7364a3cf833dcbf8792f61db82899846c2306b34f90a35281de47a30e48817b897af1bbb2716bdf3609a2758eb488edca6f43f5dcfa9b358656f781f99e96d37ceea3d7b4f39e24b0b2d32956a68556630e76c957a0a0671248804808027c06dfd76129986adaa9557e6166a2a4d79da39a5201735b6940c6c9684550f4aca5de53bc78cbde2b9eb741f0edd8e66aaf56902f91824c051042a517ad", 0xf9}], 0x6}}, {{&(0x7f0000001b40)={0x2, 0x4e24, @rand_addr=0xb09}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001b80)="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", 0xfd}, {&(0x7f0000001c80)="4424cfc86364b79289f95b422ecdeef5abea6b18cfee468a8da3cfacc25ebf7a93e3301d6fd1501f33bd84107550f5a54f37fa55bd00a3e51c7056700c9596d131e1a4d53255b2d860c704c4d09b9a9fcedb7ea84cb3622e22f634449198a497453532baeaa1ec5f3b5821f5e2d933485c8f7aa6f94bdd60de74f261d810512efd7eebe4d1b7e298efa3b821c0b62304b5cdc1ce7c838ddebfa8fc0272bb916d7eaaef112e3efc5387809d53633a33bf3cefc89e1ade9a705a36fe685109e3aa81b959f515ce33735ed584ebfaac", 0xce}, {&(0x7f0000001d80)="1f6cc1ade1f65bf8db82099dc48d6cedde5ec937ccc45d238283251e0c3226ba534b2e344c5c0223f3af9d5d9e41db19f08ff775ce7d48c9519ace98aae79a381ece2447c5ca59366097ffdd", 0x4c}], 0x3}}, {{&(0x7f0000001e40)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000001e80)="ff7fd78b59bf81e75e60bf28069d6cdaa1a5e177f154483dfad5ae94abc30f03518731e649819b2e58c0b72132442fd8b6df988017dfe28256747db21be4e6ebdb0ab16d05ea3137ff1a15736d920e89a863cb5c2a5ffde4531c1ba232d62bd208b67b0a23306194d9ffa2d893fa9059dd03a3627e1d1c460210ee751d5f0dd2368187ef2085c1a66396d1f5d3c6a2b169ba3bbda37e70b171ae41aa15dc7ab46da4dfb001d446acde957c2b45", 0xad}], 0x1}}, {{&(0x7f0000001f80)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002080)=[{&(0x7f0000001fc0)="79f99325df3ec2bde6424944ce3a1f30ceb0731de515452ed1db34abec7ff97d2022b2cd", 0x24}, {&(0x7f0000002000)="e28d271787dbe4d1522cd2557ea3859b27c4c30da514091dee768e17976d74128b94f5fe7546bc21472869b10871468cb2d741fb1a0add2d8240ec9552251e31a0d68295723a9c8329998458c05356750a184aff93105240", 0x58}], 0x2, &(0x7f00000020c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}], 0x18}}, {{&(0x7f0000002100)={0x2, 0x100004e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000002140), 0x0, &(0x7f0000002180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd56}}], 0x48}}], 0x6, 0x20000010) read(r0, &(0x7f0000000000)=""/4096, 0x341) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000002400)=0x3ff, 0xffffffffffffff62) 09:03:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 268.319788] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.342164] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x18, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa81000700886442a70300000015defc6040809a19043923a2512b9e0276f10a354442a1031cf93f192346b2310fe0115e35624ceeb522724595bf75bbc1160736c20b15e75995709168306ae987448388ad8e86f4f119a60b42268e5a4dcd38625224ad1c1f8cea01366544aa94f9e5dbad2508bd74a14e03a15c936b912b96378d0e207b87689646a248cd714ac54909f146546c998b929195f7d575e4d7b0638d83bd7a8b75138361c7656fd38889d725081be59ce5cdafe4df93f14b33b0eb48"], 0x0) fcntl$notify(r0, 0x402, 0x0) 09:03:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xa400295c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r4, r5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9, 0x4, 0x101}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x7a) 09:03:50 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x315000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@empty, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) sendto$rose(r1, &(0x7f0000000000)="91ac00f86c209d724b7bdda370513a7ed21b3ee3d036edde4ef2fbf0e6e03f7f2350af877d0d005863827b9d987de44c66060fe0010d0fdac939479e78ffd19edda838bc4be607bf075c41688c64435f82aa3ef8ddbc1e4357a8bcb4b3ca15f1fb2f744bf8e8922b7d9d88d960b11debb22133ed1c50fc6d169d48c1e57a25ab4200eb80c8293fb1b0778e9b9f7e5a6d3124ddcae59197b9", 0x98, 0x20000084, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}, 0x40) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x40001, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000001a80)={@dev, @rand_addr, 0x0}, &(0x7f0000001ac0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001b40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001e00)={&(0x7f0000001b80)={0x264, r4, 0x3306b7340691a301, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x248, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xd57, 0x1ff, 0x8, 0x8}, {0xc95, 0x8, 0x8, 0x3}, {0x2, 0x6, 0x3005, 0x86d1}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xe21, 0x0, 0xa1a, 0x5}, {0x6, 0x0, 0x2, 0x9}, {0x79f, 0x2, 0x3, 0x3}, {0x0, 0xf884, 0x81, 0x401}, {0x8, 0x8, 0xefe4, 0x8001}, {0x3, 0x4, 0x8}, {0xffffffffffff0001, 0x2, 0x80000000000000, 0xfffffffffffffffa}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0x139, 0x7, 0x8001}, {0x0, 0x80000000, 0x8, 0x8}, {0x7fffffff, 0x2, 0x69, 0xffffffff}, {0x8000000100, 0x6, 0x3, 0x8000}]}}}]}}]}, 0x264}, 0x1, 0x0, 0x0, 0x41}, 0x20044004) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 09:03:50 executing program 3: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0044dff, &(0x7f0000000100)) accept$ax25(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x65) 09:03:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x4, 0x200000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000480)=""/168) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200001, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001680)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002140)={'teql0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002200)={'vcan0\x00', r2}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000017c0)={r3, @rand_addr=0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x272) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='d=\x00', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="dd0cb12fc3a4b2119d17155770910fb836872204ce50cf936aa401", @ANYRESDEC=0x0, @ANYBLOB="d7943a095ba4bf79d00c6c9c565f1092f32c88d750620267648b8974cc2798f5630f63d24d2286b54f4ca479bc941cc2db85"]) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x80) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e1e, 0x7fffffff, @ipv4={[], [], @broadcast}, 0x101}, 0x1c) openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40001, 0x8) getsockopt$inet_buf(r5, 0x0, 0x31, &(0x7f0000000400)=""/9, &(0x7f00000001c0)=0x9) read$FUSE(r4, &(0x7f0000000680), 0x148) fdatasync(r5) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) clone(0x1002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r4, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, 0x4, 0x4, 0x1, 0x1}}, 0x26) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f00000002c0)=0x8, 0x8) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:50 executing program 0: socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000008) 09:03:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @loopback, @dev}, &(0x7f0000000100)=0xc) 09:03:50 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/pid\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000280)='ne\xf2\xbb?\xd8:S#*\x84\xd1\x17\x87\xf7\bU\xa2\xf5R=\x7f\x92\x17\x06\x99\xc1e_W@\xb7\x7fCo+b\bUK\xb4\xa8\xff\xec\x99\xf3\xb3\xec\xd6\xa6mC.RZ\x06Y5\xf4\x88B\x80\x8a\xce\xe8\x0eH\xcf\xa5\xa8\xe1\xa4T\xefr\xb7\xa9/\xf6\x18\x9b`c\xe6X\xe9aT\xe4\f\xe5\xe2\xd4\xff\xdc\xb9[c`Wy\xd6,t\xbc\x80\x94z\xf2\x04\xa5\f\x1b\xe7\x96H24\xa1\xfb\x05X\xd5\xadT=jm\xd2\x7f\xc7\xd2\xbc2\xb1b\xc7p\x8a C\xe3\xab\x01\xc4\xec\xe3\xc5IGU\xd3H\xc1\xd5\x92\xa7\x19\xe6\xc0\x88C') ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x7f, 0x5, 0xa0, &(0x7f0000ffd000/0x1000)=nil, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00008847d2331f6a48ecb6d1f172d401030300030006000800ffff001e0104000000071d02e7ee8f94f28dffffffff06265995b4d90007"], 0x2c) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 09:03:50 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x400, 0xfffffffffffff61d, 0x100000001, 0xc02b}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r1, 0xda, "99aafc6683e944c70b27d17f5b66f40fa630b3740d7af5fcf4b5ec788f509f704d2200cdb492e74fd9b7aa6aa822aab39c6056480cb5f65d535c59d8554340a2bce11cc7f9a3ce68eabc1124b4be41b245f6bfa1a005a9b7a05c63d6ff1f48862d10218b68acaa741bd1215afea8d9c8d57f15cf75c97f5ca649aab5777c177b5e62c3856a45f2350fdb9a708dd5bdbb15af7edf172b5e1b67b36a7f0fe69fe9d6c46e94ec7aae9c7ef4daa4a269270a4ce9d831857b24320c8a203b2cf8f122bb94eb59c60dde1624a83f0e646b7124fa5b07408a9021880912"}, &(0x7f0000000180)=0xe2) munmap(&(0x7f000001c000/0x11000)=nil, 0x11000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r2, 0x0) dup3(r4, r2, 0x0) read(r2, &(0x7f00000000c0)=""/19, 0x1b43d048) 09:03:50 executing program 0: r0 = socket(0xd, 0xa, 0x7f) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xff}, 0x28, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$setlease(r2, 0x400, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff9}}) sendmsg$nl_generic(r2, 0x0, 0x3) 09:03:50 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1200080, 0x0) fallocate(r0, 0x9, 0x0, 0x7f) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000000)={0x40, 0x1, &(0x7f0000000080)="0bbd178397bc5e75a0b93afc8279ae189a8301cf628911b0a7382c017d6789f1b0a28b58f459e2efc3f52165b114ed1c0e2177a404a4259347a01431b4c2789238bda98d00afaa4281d0541e87cf0cf874b20fb6ccd3babb1fa3a41ef7692baf63f03e5e711727727e5f5ec58a8271e88f9abc5e091cc9334fc29c3363e4af5399aa13339fe3b15b826028a69bebff01df2ba4238d131f6eb7cc06dff354fec354c82611eb44a6db3a46ee21e127697c8d9abef2763210047c0977975f957c08e0ef1752443c395ba8c35d3fb6652c3943a7d2d36370268a4f98290de42dc1532238b8576828147986d658f7842f7b8f", {0x98a, 0xffffffffffff0000, 0x31435750, 0x6, 0x9, 0x3, 0x3, 0x5}}) write$binfmt_elf32(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454c460003035107000000000000000200070003000000b3020000380000001200000004000000ff0f200002009901020001010000000051e57464ff0f00001d0000000000000008000000000000000100000000000000000000700700000001000000ff03000008000000070000000500000005000000c52d3eeccfc9e52d833e42f774d61cdeecaff7d3484885e051b56700969ad31c1758507b027a57d03ebc8f2734524c149207991d2cc322d158bc4f18963ddb57970cfa8c3a2a01bd17000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002cff3106864b0da3ce4f44a47000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0dd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ade38be9e3ee5f3c33a52bc0d838e60f66554c5680ec76b4750779532656830f8c50512974f7a3faa439f142967a560fb5a83cbefea3121f004dbfa2e43e9febc7df7fe55a8ab025782c0fc4b1af8f912a07c9c25b5414e12f3cec4289063bf5fe60781a03a4e8bcad9b527904606cf6ce37d896b745b9d99df7f98f96576b64f02a48033b32f257358120563466e1ac0e9e6c9b3d309d4a2d76d2863b5f5f582792a7bb33c0e5bd392264d9c45cda5c323f090d455a808af5af589d1abe4638f05454063c5fba25faf043f956e7eb76e23f0d6ee834496c019c6d017c563fb3963c3cfd95b95aef2c98ebe8f699fb460cdc219f4ee6daf5d3342a5147a1c5e57b3d8aafb6b7d4bfc84411f5adb462edd9c18df4ff555421f7931112185c6c9e7febb2ec429d8ec4bec2994d5f39c3cddb06ce14e41b5598d85ef2d6fa56e35d0b08f5acf3839684b35bfa4733ab79b075fdbe5889dfee7b"], 0xac1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x100000001, 0xfffffffffffffff8, 0x1ff, 0x4, 0x1000, 0x400, 0x4916, 0x40}, &(0x7f0000000180)={0x2, 0x2, 0x49, 0x200, 0x7, 0x64, 0x1, 0x2}, &(0x7f0000000d40)={0x77bdfda8, 0x7, 0x9, 0x6, 0x1, 0x0, 0x9, 0x5}, &(0x7f0000000dc0)={r1, r2/1000+30000}) 09:03:51 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x409, r0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2b, 0x40) renameat2(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000005000001000000000000000000000000000000000000006c3c5e16a2f0dcb100e947e469238a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efa5669117a7ce31e809b783fcfe5167b5a70582f84c31ee9f1b5ead58642c0743509ff8b12ab4a03b5f353f96f8fa280e72c4b3ccb4697bc4cb87de56ef716005ca"], 0x78) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) 09:03:51 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 09:03:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:51 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:51 executing program 0: r0 = socket(0xd, 0xa, 0x7f) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xff}, 0x28, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$setlease(r2, 0x400, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff9}}) sendmsg$nl_generic(r2, 0x0, 0x3) 09:03:51 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d6f56fa31229238bcabc876822659af2435857206e74df2f59aee1f0298d878ab4096cef6893857d75f39af7c581cb1e8f8488ea8d573d4e10def430e229ef08890b34c1a5cf7820aed725c77ee40616ee738a02ab3a9e14d115f41c6b57a42e9e8b623489bbf90d24158a693427eaacaf21e79af3f31b8ee49c3178b4d5a922dbfb965e38d84e84f957fe57263658367e7ac2c7fcda58944627ae403812e3d4299af701b1652176c4f42e9eda21220d7"], 0x22) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 09:03:51 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x800000000ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000400)=""/5, &(0x7f0000000440)=0x5) 09:03:51 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 270.623307] EXT4-fs (loop3): invalid inodes per group: 16384 [ 270.623307] 09:03:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xffffffffffffffa2, @local, 0x2}], 0x1c) r2 = socket$inet(0x10, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x7f) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x20, 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000100)={0x0, {0x1, 0x4}}) ioctl$KDADDIO(r1, 0x400455c8, 0x1) [ 270.848389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:03:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="05010000920000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f1206000000000000000000000000e0ffffffffffffff00"/96], 0x60) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @window={0x3, 0x9, 0x400}, @mss={0x2, 0x1000}, @mss={0x2, 0xfffffffffffffe01}, @sack_perm, @mss={0x2, 0x20}, @timestamp, @timestamp, @sack_perm], 0x9) 09:03:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f00000040c0), 0x1075) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x156) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) syncfs(r0) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'caif0\x00', 0x5}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9e9) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:03:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="7d5af98018f95dd22c4e38f408e05f806f13fd35e47c48cf615bc5b5d7cea0562b3639fe7b201695c5688cb128a8bdf71838a16e955d54e0359a3fd821d44c8a036a9b94074f64bbb6c03414da4f4b585512efb5e864240973d9a6ac60ca511fe9721348db927321a14dd2bd8e47a35bc946a5a155fb8688194b77f2faeb7be90259463244cc755f4471cea0989669110b9bc568e5babc2eb3e8a28b2dab8c96eb65f94f154579ebf205c701eaf23e3154116df206422ee5c7620f98d85a63629f541639c6e6679ffb84e8faff658868a9ac08b0ec5c004b46c79dea46833bbe68b5f44dd6d28a4315c4f03e76048d3ef15d423b7bc82d06eb2dc2af5bf43655") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 271.468620] Bluetooth: Error in BCSP hdr checksum 09:03:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x1d0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="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") bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:03:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4000000004, &(0x7f0000000080)="441f07638d0000000000000e6d0000b69c14bbf1a236b160ba6b3abe0f", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) 09:03:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xade) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x100000}}, 0x50) stat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0) 09:03:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0xffffffffffffff11, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x591, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 273.248981] Bluetooth: hci0: command 0x1003 tx timeout [ 273.254750] Bluetooth: hci0: sending frame failed (-49) [ 275.327890] Bluetooth: hci0: command 0x1001 tx timeout [ 275.333321] Bluetooth: hci0: sending frame failed (-49) [ 277.407587] Bluetooth: hci0: command 0x1009 tx timeout [ 281.573374] ================================================================== [ 281.580898] BUG: KASAN: use-after-free in kfree_skb+0x38/0x390 [ 281.586857] Read of size 4 at addr ffff88808facbce4 by task syz-executor.0/12252 [ 281.594367] [ 281.596037] CPU: 1 PID: 12252 Comm: syz-executor.0 Not tainted 4.19.62 #36 [ 281.603029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.612373] Call Trace: [ 281.614968] dump_stack+0x172/0x1f0 [ 281.618588] ? kfree_skb+0x38/0x390 [ 281.622219] print_address_description.cold+0x7c/0x20d [ 281.627495] ? kfree_skb+0x38/0x390 [ 281.631136] kasan_report.cold+0x8c/0x2ba [ 281.635293] check_memory_region+0x123/0x190 [ 281.639688] kasan_check_read+0x11/0x20 [ 281.643664] kfree_skb+0x38/0x390 [ 281.647104] bcsp_close+0xc7/0x130 [ 281.650644] hci_uart_tty_close+0x1ea/0x250 [ 281.654973] ? hci_uart_close+0x50/0x50 [ 281.658939] tty_ldisc_close.isra.0+0xaf/0xe0 [ 281.663419] tty_ldisc_kill+0x4b/0xc0 [ 281.667238] tty_ldisc_release+0xc6/0x280 [ 281.671530] tty_release_struct+0x1b/0x50 [ 281.675678] tty_release+0xbcb/0xe90 [ 281.679405] ? put_tty_driver+0x20/0x20 [ 281.683389] __fput+0x2dd/0x8b0 [ 281.686661] ____fput+0x16/0x20 [ 281.689939] task_work_run+0x145/0x1c0 [ 281.694093] exit_to_usermode_loop+0x273/0x2c0 [ 281.698923] do_syscall_64+0x53d/0x620 [ 281.702819] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.708004] RIP: 0033:0x413511 [ 281.711204] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 281.730111] RSP: 002b:00007ffcd2865940 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 281.737821] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 281.745077] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 281.752343] RBP: 0000000000000001 R08: 00000000f58711af R09: 0000000092eccc80 [ 281.759609] R10: 00007ffcd2865a20 R11: 0000000000000293 R12: 000000000075c9a0 [ 281.766867] R13: 000000000075c9a0 R14: 00000000007605c0 R15: ffffffffffffffff [ 281.774268] [ 281.775911] Allocated by task 23: [ 281.779357] save_stack+0x45/0xd0 [ 281.782817] kasan_kmalloc+0xce/0xf0 [ 281.786518] kasan_slab_alloc+0xf/0x20 [ 281.790400] kmem_cache_alloc_node+0x144/0x710 [ 281.794977] __alloc_skb+0xd5/0x5f0 [ 281.798588] bcsp_recv+0x8c7/0x13a0 [ 281.802199] hci_uart_tty_receive+0x225/0x530 [ 281.806700] tty_ldisc_receive_buf+0x15f/0x1c0 [ 281.811286] tty_port_default_receive_buf+0x7d/0xb0 [ 281.816397] flush_to_ldisc+0x222/0x390 [ 281.820376] process_one_work+0x989/0x1750 [ 281.824601] worker_thread+0x98/0xe40 [ 281.828393] kthread+0x354/0x420 [ 281.831766] ret_from_fork+0x24/0x30 [ 281.835553] [ 281.837157] Freed by task 23: [ 281.840250] save_stack+0x45/0xd0 [ 281.843701] __kasan_slab_free+0x102/0x150 [ 281.847939] kasan_slab_free+0xe/0x10 [ 281.851741] kmem_cache_free+0x86/0x260 [ 281.855711] kfree_skbmem+0xcb/0x150 [ 281.859434] kfree_skb+0xf0/0x390 [ 281.862910] bcsp_recv+0x2d8/0x13a0 [ 281.866528] hci_uart_tty_receive+0x225/0x530 [ 281.871044] tty_ldisc_receive_buf+0x15f/0x1c0 [ 281.875624] tty_port_default_receive_buf+0x7d/0xb0 [ 281.880633] flush_to_ldisc+0x222/0x390 [ 281.884603] process_one_work+0x989/0x1750 [ 281.888830] worker_thread+0x98/0xe40 [ 281.892645] kthread+0x354/0x420 [ 281.896006] ret_from_fork+0x24/0x30 [ 281.899700] [ 281.901315] The buggy address belongs to the object at ffff88808facbc00 [ 281.901315] which belongs to the cache skbuff_head_cache of size 232 [ 281.914483] The buggy address is located 228 bytes inside of [ 281.914483] 232-byte region [ffff88808facbc00, ffff88808facbce8) [ 281.926369] The buggy address belongs to the page: [ 281.931302] page:ffffea00023eb2c0 count:1 mapcount:0 mapping:ffff8880aa18b780 index:0xffff88808facb840 [ 281.940771] flags: 0x1fffc0000000100(slab) [ 281.945007] raw: 01fffc0000000100 ffffea0002825e48 ffffea00023c6f48 ffff8880aa18b780 [ 281.952919] raw: ffff88808facb840 ffff88808facb0c0 0000000100000005 0000000000000000 [ 281.960800] page dumped because: kasan: bad access detected [ 281.966493] [ 281.968119] Memory state around the buggy address: [ 281.973055] ffff88808facbb80: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 281.980455] ffff88808facbc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 281.987812] >ffff88808facbc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 281.995162] ^ [ 282.001656] ffff88808facbd00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 282.009016] ffff88808facbd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.016370] ================================================================== [ 282.023715] Disabling lock debugging due to kernel taint [ 282.029839] Kernel panic - not syncing: panic_on_warn set ... [ 282.029839] [ 282.037230] CPU: 0 PID: 12252 Comm: syz-executor.0 Tainted: G B 4.19.62 #36 [ 282.045628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.055006] Call Trace: [ 282.057591] dump_stack+0x172/0x1f0 [ 282.061209] ? kfree_skb+0x38/0x390 [ 282.064832] panic+0x263/0x507 [ 282.068016] ? __warn_printk+0xf3/0xf3 [ 282.071890] ? kfree_skb+0x38/0x390 [ 282.075501] ? preempt_schedule+0x4b/0x60 [ 282.079639] ? ___preempt_schedule+0x16/0x18 [ 282.084040] ? trace_hardirqs_on+0x5e/0x220 [ 282.088347] ? kfree_skb+0x38/0x390 [ 282.091963] kasan_end_report+0x47/0x4f [ 282.095923] kasan_report.cold+0xa9/0x2ba [ 282.100056] check_memory_region+0x123/0x190 [ 282.104464] kasan_check_read+0x11/0x20 [ 282.108428] kfree_skb+0x38/0x390 [ 282.111875] bcsp_close+0xc7/0x130 [ 282.115399] hci_uart_tty_close+0x1ea/0x250 [ 282.119716] ? hci_uart_close+0x50/0x50 [ 282.123675] tty_ldisc_close.isra.0+0xaf/0xe0 [ 282.128152] tty_ldisc_kill+0x4b/0xc0 [ 282.131937] tty_ldisc_release+0xc6/0x280 [ 282.136070] tty_release_struct+0x1b/0x50 [ 282.140202] tty_release+0xbcb/0xe90 [ 282.143927] ? put_tty_driver+0x20/0x20 [ 282.147887] __fput+0x2dd/0x8b0 [ 282.151151] ____fput+0x16/0x20 [ 282.154505] task_work_run+0x145/0x1c0 [ 282.158383] exit_to_usermode_loop+0x273/0x2c0 [ 282.162957] do_syscall_64+0x53d/0x620 [ 282.166857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.172052] RIP: 0033:0x413511 [ 282.175246] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 282.194139] RSP: 002b:00007ffcd2865940 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 282.201924] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 282.209191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 282.216451] RBP: 0000000000000001 R08: 00000000f58711af R09: 0000000092eccc80 [ 282.223704] R10: 00007ffcd2865a20 R11: 0000000000000293 R12: 000000000075c9a0 [ 282.230957] R13: 000000000075c9a0 R14: 00000000007605c0 R15: ffffffffffffffff [ 282.239162] Kernel Offset: disabled [ 282.242788] Rebooting in 86400 seconds..