[info] Using makefile-style concurrent boot in runlevel 2. [ 40.379664][ T26] audit: type=1800 audit(1575990565.747:21): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 40.427425][ T26] audit: type=1800 audit(1575990565.757:22): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. 2019/12/10 15:09:36 fuzzer started 2019/12/10 15:09:38 dialing manager at 10.128.0.105:43773 2019/12/10 15:09:38 syscalls: 2689 2019/12/10 15:09:38 code coverage: enabled 2019/12/10 15:09:38 comparison tracing: enabled 2019/12/10 15:09:38 extra coverage: extra coverage is not supported by the kernel 2019/12/10 15:09:38 setuid sandbox: enabled 2019/12/10 15:09:38 namespace sandbox: enabled 2019/12/10 15:09:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/10 15:09:38 fault injection: enabled 2019/12/10 15:09:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/10 15:09:38 net packet injection: enabled 2019/12/10 15:09:38 net device setup: enabled 2019/12/10 15:09:38 concurrency sanitizer: enabled 2019/12/10 15:09:38 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 57.831513][ T7528] KCSAN: could not find function: 'poll_schedule_timeout' [ 65.757063][ T7528] KCSAN: could not find function: 'may_open' 2019/12/10 15:09:51 adding functions to KCSAN blacklist: 'snd_seq_check_queue' 'page_counter_try_charge' 'common_perm_cond' 'run_timer_softirq' '__rb_erase_color' '__ext4_new_inode' 'smpboot_thread_fn' 'blk_mq_free_request' 'ext4_nonda_switch' 'mm_update_next_owner' 'ktime_get_real_seconds' 'unix_release_sock' 'do_signal_stop' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' 'handle_userfault' 'generic_file_read_iter' 'sit_tunnel_xmit' 'audit_log_start' 'mem_cgroup_select_victim_node' 'do_nanosleep' 'ext4_free_inode' 'poll_schedule_timeout' 'process_srcu' 'xas_find_marked' 'virtqueue_disable_cb' 'tick_do_update_jiffies64' 'generic_write_end' 'do_syslog' '__acct_update_integrals' 'dd_has_work' 'pipe_wait' 'find_next_bit' '__splice_from_pipe' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' 'kauditd_thread' 'ext4_mb_good_group' 'tcp_add_backlog' 'wbt_done' 'echo_char' 'find_alive_thread' 'list_lru_count_one' 'taskstats_exit' '__mark_inode_dirty' 'n_tty_receive_buf_common' 'timer_clear_idle' 'ext4_writepages' '__hrtimer_run_queues' 'pid_update_inode' 'pipe_poll' 'tick_sched_do_timer' 'vm_area_dup' '__snd_rawmidi_transmit_ack' 'generic_fillattr' 'wbt_issue' 'ext4_da_write_end' 'blk_mq_run_hw_queue' '__delete_from_page_cache' 'rcu_gp_fqs_check_wake' '__rb_rotate_set_parents' 'blk_mq_sched_dispatch_requests' 'copy_process' 'ext4_has_free_clusters' '__wb_update_bandwidth' 'futex_wait_queue_me' 'tomoyo_supervisor' 'ext4_free_inodes_count' 'ext4_mb_find_by_goal' 'other_inode_match' 'mod_timer' 'icmp_global_allow' 'alloc_empty_file' 'may_open' 'find_get_pages_range_tag' 'pcpu_alloc' 'add_timer' 'enqueue_timer' 'page_counter_charge' 'virtqueue_enable_cb_delayed' 'ep_poll' 15:13:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) socket$inet6(0xa, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000002c0)=""/170, 0xaa) 15:13:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) [ 301.195285][ T7532] IPVS: ftp: loaded support on port[0] = 21 [ 301.306236][ T7532] chnl_net:caif_netlink_parms(): no params data found [ 301.366073][ T7532] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.373257][ T7532] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.381892][ T7532] device bridge_slave_0 entered promiscuous mode [ 301.389143][ T7532] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.396579][ T7532] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.405088][ T7532] device bridge_slave_1 entered promiscuous mode [ 301.423540][ T7532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.425672][ T7535] IPVS: ftp: loaded support on port[0] = 21 [ 301.433772][ T7532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:13:46 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000ffff}) [ 301.469781][ T7532] team0: Port device team_slave_0 added [ 301.485911][ T7532] team0: Port device team_slave_1 added [ 301.572200][ T7532] device hsr_slave_0 entered promiscuous mode [ 301.610296][ T7532] device hsr_slave_1 entered promiscuous mode 15:13:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$TCXONC(r3, 0x540a, 0x10001) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) sendmmsg(r4, &(0x7f000000a780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000037c0)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = dup3(r4, r6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x1f4, &(0x7f0000000180)={0x0}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c3bc1747ef49", @ANYRES32=0x0, @ANYBLOB="9144e782bc777cca0ceb88332c682167db3ecefb5a765c9cf87a6d3c954b7b63ddea622e032b99115ff854e160f3f131e768d6b4a47e095b36936fb662f84f0bebe2498acd89c5b6eb630940649204f70ec3e86c5d64296ab3aa81a9f939e7a5b15ec66c262e2163cf69561ec15d4234da7874c53133bd7fd9c4901be2c0fa1f3633fc25686f1b11ec2f5cc569da42e0ec1cfabb611cd1b4fd11be4b2671e2b650cb810d4bb59081e3fe61589101edba83d1f92d604fe480e15ebbd0"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@loopback, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0108}) [ 301.707462][ T7537] IPVS: ftp: loaded support on port[0] = 21 [ 301.818144][ T7532] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.825253][ T7532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.832646][ T7532] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.839683][ T7532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.863672][ T7535] chnl_net:caif_netlink_parms(): no params data found [ 302.007754][ T7532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.042522][ T7535] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.049796][ T7535] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.090782][ T7535] device bridge_slave_0 entered promiscuous mode [ 302.102228][ T7537] chnl_net:caif_netlink_parms(): no params data found [ 302.124415][ T7532] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.140488][ T7535] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.147553][ T7535] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.170835][ T7535] device bridge_slave_1 entered promiscuous mode [ 302.177529][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.200326][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.220452][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.241196][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.300622][ T7565] IPVS: ftp: loaded support on port[0] = 21 [ 302.311707][ T7535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.354260][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.364823][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.371882][ T3515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.422019][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.442015][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.449217][ T3515] bridge0: port 2(bridge_slave_1) entered forwarding state 15:13:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 302.522780][ T7535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.560397][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.605455][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.620736][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.661401][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.700125][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.708937][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.780669][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.791804][ T7537] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.799025][ T7537] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.830771][ T7537] device bridge_slave_0 entered promiscuous mode [ 302.855368][ T7532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.900211][ T7532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.915771][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.940931][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.949451][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.983847][ T7537] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.991141][ T7537] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.998797][ T7537] device bridge_slave_1 entered promiscuous mode [ 303.036431][ T7568] IPVS: ftp: loaded support on port[0] = 21 [ 303.043512][ T7535] team0: Port device team_slave_0 added [ 303.058429][ T7532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.084088][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.100203][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.113149][ T7535] team0: Port device team_slave_1 added [ 303.164712][ T7537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.243974][ T7535] device hsr_slave_0 entered promiscuous mode 15:13:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x201000000000002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(0x0, 0x0) [ 303.310983][ T7535] device hsr_slave_1 entered promiscuous mode [ 303.370481][ T7535] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.378981][ T7537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.482874][ T7537] team0: Port device team_slave_0 added [ 303.503319][ T7565] chnl_net:caif_netlink_parms(): no params data found [ 303.577287][ T7537] team0: Port device team_slave_1 added [ 303.586617][ C0] hrtimer: interrupt took 34687 ns [ 303.612008][ T7585] IPVS: ftp: loaded support on port[0] = 21 [ 303.726753][ T7568] chnl_net:caif_netlink_parms(): no params data found [ 303.767955][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 303.768047][ T26] audit: type=1804 audit(1575990829.137:31): pid=7613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/0/bus" dev="sda1" ino=16519 res=1 [ 303.824100][ T7537] device hsr_slave_0 entered promiscuous mode [ 303.880341][ T7537] device hsr_slave_1 entered promiscuous mode [ 303.911752][ T26] audit: type=1804 audit(1575990829.287:32): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/0/bus" dev="sda1" ino=16519 res=1 [ 303.920156][ T7537] debugfs: Directory 'hsr0' with parent '/' already present! 15:13:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) socket$inet6(0xa, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000002c0)=""/170, 0xaa) [ 303.970151][ T26] audit: type=1800 audit(1575990829.317:33): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16519 res=0 [ 304.059483][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.080262][ T7565] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.088366][ T7565] device bridge_slave_0 entered promiscuous mode [ 304.113075][ T7535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.164997][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.176121][ T7565] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.213021][ T7565] device bridge_slave_1 entered promiscuous mode [ 304.272741][ T7535] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.322445][ T7568] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.329590][ T7568] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.367127][ T7568] device bridge_slave_0 entered promiscuous mode [ 304.391200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.412236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.456749][ T26] audit: type=1804 audit(1575990829.827:34): pid=7648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/1/bus" dev="sda1" ino=16519 res=1 [ 304.537896][ T7568] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.556722][ T7568] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.599184][ T7568] device bridge_slave_1 entered promiscuous mode [ 304.665354][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.693709][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:13:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) socket$inet6(0xa, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000002c0)=""/170, 0xaa) [ 304.747846][ T7566] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.754960][ T7566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.833042][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.910731][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.955968][ T7566] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.963100][ T7566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.053251][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.082981][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.134668][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.177503][ T26] audit: type=1804 audit(1575990830.547:35): pid=7654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/2/bus" dev="sda1" ino=16519 res=1 [ 305.264020][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.333404][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.400900][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.464513][ T7535] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.542442][ T7535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.646809][ T7565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.673557][ T7654] syz-executor.0 (7654) used greatest stack depth: 10064 bytes left [ 305.700215][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.708323][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.756817][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.804131][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:13:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000500)=ANY=[]) dup2(0xffffffffffffffff, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r3 = syz_open_pts(r2, 0x4000000000000002) sendfile(r3, r1, 0x0, 0x6f0a77bd) [ 305.862244][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.920514][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.008787][ T7535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.048480][ T7537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.086400][ T7565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.126269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.134109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.181421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.207066][ T7568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.243099][ T7537] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.287604][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.309092][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.328960][ T7568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.353543][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.367799][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.403731][ T7566] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.410848][ T7566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.464289][ T7585] chnl_net:caif_netlink_parms(): no params data found [ 306.474487][ T7565] team0: Port device team_slave_0 added [ 306.484039][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.492757][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.501816][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.511362][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.518441][ T3515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.540660][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:13:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) [ 306.560729][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.569526][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.590627][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.606324][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.615236][ T7692] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 306.616758][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.645645][ T7565] team0: Port device team_slave_1 added [ 306.655766][ T7568] team0: Port device team_slave_0 added [ 306.662044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.692285][ T7568] team0: Port device team_slave_1 added [ 306.703959][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.712536][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:13:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 306.762086][ T7565] device hsr_slave_0 entered promiscuous mode [ 306.810307][ T7565] device hsr_slave_1 entered promiscuous mode [ 306.850076][ T7565] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.862997][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.873947][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.888539][ T7537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.906101][ T7585] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.914405][ T7585] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.922078][ T7585] device bridge_slave_0 entered promiscuous mode [ 306.982014][ T7568] device hsr_slave_0 entered promiscuous mode [ 307.012988][ T7568] device hsr_slave_1 entered promiscuous mode [ 307.053032][ T7568] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.072584][ T7585] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.079721][ T7585] bridge0: port 2(bridge_slave_1) entered disabled state 15:13:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 307.100944][ T7585] device bridge_slave_1 entered promiscuous mode [ 307.144557][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.162651][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.184840][ T7537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.234359][ T7717] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 307.250468][ T7585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.353560][ T7585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.564033][ T7565] 8021q: adding VLAN 0 to HW filter on device bond0 15:13:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000008000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x16c}}, 0x0) [ 307.611195][ T7585] team0: Port device team_slave_0 added [ 307.619523][ T7585] team0: Port device team_slave_1 added 15:13:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) [ 307.680690][ T7565] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.702588][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.760938][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.792423][ T7568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.852101][ T7585] device hsr_slave_0 entered promiscuous mode [ 307.890379][ T7585] device hsr_slave_1 entered promiscuous mode [ 307.940065][ T7585] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.014199][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.046773][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.099871][ T2614] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.107057][ T2614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.180157][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.225215][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.269912][ T2614] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.277134][ T2614] bridge0: port 2(bridge_slave_1) entered forwarding state 15:13:53 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2a, &(0x7f0000000040), 0x52d) [ 308.348288][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.401628][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.445139][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.486858][ T7568] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.519422][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.534516][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.581453][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.641823][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.710846][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.724300][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.779019][ T7565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.848635][ T7565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.953528][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.002129][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.030811][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.099543][ T2614] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.106644][ T2614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.183158][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.240697][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.249184][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.330501][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.338868][ T2614] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.345965][ T2614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.440644][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.449100][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.540634][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.559095][ T7568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.640046][ T7568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.720143][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.728027][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.780662][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.789660][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.890812][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.899476][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.960793][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.969642][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.050783][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.103556][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.150682][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.199765][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.242548][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.291286][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.342968][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.375369][ T7565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.422827][ T7568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.470193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.478213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.623263][ T7585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.670473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.680834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.722742][ T7585] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.796605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.829165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.863460][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.870584][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.897837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.945133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.965103][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.972225][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.003936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.050452][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.063437][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.140483][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:13:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x02', 0x1ff) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$TCXONC(r3, 0x540a, 0x10001) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x4, 0x0) sendmmsg(r4, &(0x7f000000a780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000037c0)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = dup3(r4, r6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x1f4, &(0x7f0000000180)={0x0}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c3bc1747ef49", @ANYRES32=0x0, @ANYBLOB="9144e782bc777cca0ceb88332c682167db3ecefb5a765c9cf87a6d3c954b7b63ddea622e032b99115ff854e160f3f131e768d6b4a47e095b36936fb662f84f0bebe2498acd89c5b6eb630940649204f70ec3e86c5d64296ab3aa81a9f939e7a5b15ec66c262e2163cf69561ec15d4234da7874c53133bd7fd9c4901be2c0fa1f3633fc25686f1b11ec2f5cc569da42e0ec1cfabb611cd1b4fd11be4b2671e2b650cb810d4bb59081e3fe61589101edba83d1f92d604fe480e15ebbd0"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@loopback, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0108}) 15:13:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) add_key(0x0, 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x1, 0x0, 0x0) creat(0x0, 0x4003) syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/dev_snmp6\x00') r4 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r4, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x1, 0x0, 0x0) r6 = creat(0x0, 0x4003) close(r6) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000200)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000e00)=ANY=[@ANYBLOB="7c02005d9fb47c83d6c9c64c0ce794606aa9a485e25ccbab659479b43675eb6a12c5879a943244b63abf12b7fe9a44a92da41393d57d5091858a23bde44fe8f00416863cb57c19a6e4b821f136b155d930d5a0560d86", @ANYRES16=r2, @ANYBLOB="000327000008000100"/18, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0], 0x8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) open(0x0, 0xfe9a7b5d3ccfc8d3, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x2d}) [ 311.183066][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.231027][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.239561][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.332199][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.357532][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.390886][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.415941][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.434388][ T7585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.447224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.476611][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.494355][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.514240][ T7585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.856834][ T26] audit: type=1804 audit(1575990837.227:36): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir449050819/syzkaller.oipAyq/0/bus" dev="sda1" ino=16543 res=1 15:13:57 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x201000000000002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 15:13:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000008000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x16c}}, 0x0) 15:13:57 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r4, &(0x7f0000000600)={'\x9bu\x1b)P\x0e\x06C\xc3MY\x1d\x9b9%\a\x16\xb1\x9b=cy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bL\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 15:13:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') futimesat(r0, 0x0, 0x0) 15:13:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000b80)={0x0, @can, @hci, @isdn, 0x557c}) 15:13:57 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\x00'/363) write$apparmor_exec(r0, 0x0, 0x0) [ 311.945725][ T26] audit: type=1804 audit(1575990837.317:37): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir449050819/syzkaller.oipAyq/0/bus" dev="sda1" ino=16543 res=1 [ 312.079906][ T26] audit: type=1804 audit(1575990837.447:38): pid=7881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 15:13:57 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\x00'/363) write$apparmor_exec(r0, 0x0, 0x0) 15:13:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x0, 0x0, @descriptor="3a9765560af72789"}}) [ 312.120227][ T26] audit: type=1804 audit(1575990837.457:39): pid=7886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 15:13:57 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r4, &(0x7f0000000600)={'\x9bu\x1b)P\x0e\x06C\xc3MY\x1d\x9b9%\a\x16\xb1\x9b=cy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bL\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 15:13:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000400)="ef", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000003c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) 15:13:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 312.297172][ T26] audit: type=1804 audit(1575990837.667:40): pid=7888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir449050819/syzkaller.oipAyq/1/bus" dev="sda1" ino=16549 res=1 15:13:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x31, &(0x7f0000000040), 0x52d) [ 312.446555][ T26] audit: type=1804 audit(1575990837.707:41): pid=7900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/" dev="sda1" ino=2328 res=1 15:13:57 executing program 5: 15:13:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) 15:13:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xa100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) 15:13:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) r1 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000340)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000100)}, 0x10) r5 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) close(0xffffffffffffffff) 15:13:58 executing program 4: [ 312.637768][ T7917] IPVS: ftp: loaded support on port[0] = 21 [ 312.676146][ T7920] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:13:58 executing program 1: 15:13:58 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) setgroups(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setgroups(0x0, 0x0) getgroups(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000002c0)=""/170, 0xaa) 15:13:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 312.812720][ T7925] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:13:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:13:58 executing program 1: 15:13:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xa100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) 15:13:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) r1 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x400000, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f0000000340)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000100)}, 0x10) r5 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) close(0xffffffffffffffff) [ 313.023021][ T26] audit: type=1804 audit(1575990838.397:42): pid=7957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir449050819/syzkaller.oipAyq/3/file0/file0" dev="loop5" ino=23 res=1 15:13:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xa100001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000040)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) [ 313.137351][ T26] audit: type=1804 audit(1575990838.417:43): pid=7961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/11/bus" dev="sda1" ino=16554 res=1 15:13:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 313.220656][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 313.223719][ T7967] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 313.284454][ T26] audit: type=1804 audit(1575990838.657:44): pid=7942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/11/bus" dev="sda1" ino=16554 res=1 15:13:58 executing program 3: [ 313.326105][ T7980] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:13:58 executing program 1: 15:13:58 executing program 3: 15:13:58 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) getegid() getegid() getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) setgroups(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setgroups(0x0, 0x0) getgroups(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000002c0)=""/170, 0xaa) 15:13:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:13:58 executing program 1: 15:13:59 executing program 4: 15:13:59 executing program 2: 15:13:59 executing program 3: 15:13:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:13:59 executing program 1: [ 313.921885][ T26] audit: type=1804 audit(1575990839.297:45): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir479192669/syzkaller.UB6WeX/12/bus" dev="sda1" ino=16560 res=1 15:13:59 executing program 2: 15:13:59 executing program 1: 15:13:59 executing program 3: 15:13:59 executing program 4: 15:13:59 executing program 0: 15:13:59 executing program 2: 15:13:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:13:59 executing program 1: 15:13:59 executing program 3: 15:13:59 executing program 4: 15:13:59 executing program 0: 15:13:59 executing program 2: 15:14:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:14:00 executing program 3: 15:14:00 executing program 0: 15:14:00 executing program 4: 15:14:00 executing program 1: 15:14:00 executing program 2: 15:14:00 executing program 2: 15:14:00 executing program 0: 15:14:00 executing program 1: 15:14:00 executing program 3: 15:14:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:14:00 executing program 4: 15:14:00 executing program 2: 15:14:00 executing program 1: 15:14:00 executing program 4: 15:14:00 executing program 0: 15:14:00 executing program 3: 15:14:00 executing program 2: 15:14:00 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00009be000/0x2000)=nil, 0x2000) open(0x0, 0x10580, 0x60) 15:14:00 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00009be000/0x2000)=nil, 0x2000) open(0x0, 0x200, 0xf6) 15:14:00 executing program 0: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}, {0x4, 0x80}, {0x4}], 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:14:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x36}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x11d9}, {&(0x7f0000000400)=""/117, 0x5f8}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/64, 0x10}, {&(0x7f0000000540)=""/154}, {&(0x7f0000000000)=""/22, 0xdb}], 0x8, &(0x7f00000006c0)=""/204, 0x1f9}}], 0x400000000000257, 0x0, &(0x7f0000003700)) 15:14:01 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfd, @time={0x77359400}, {}, {}, @connect={{0x4}}}], 0x30) 15:14:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa000, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x4, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1800000000000000000000000300000018000000faff", @ANYBLOB, @ANYRES32, @ANYBLOB="02000000080000000c600200000007009500000000"], &(0x7f00000016c0)='syzkaller\x00', 0x7f, 0x45, &(0x7f0000001700)=""/69, 0x60880, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000017c0)={0x0, 0xd, 0x1, 0x9}, 0x10}, 0x78) 15:14:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500140000000000000a000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b10800090000f0ffff08000700fffffff0ffffffff000000000800010000000000080007000000000048dfd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409e851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 315.859861][ T8134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.870083][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.875907][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:14:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x191000) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1001, 0x0) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x6, 0x7, 0x4, 0x3, 0xf, 0x1}}, 0x8) 15:14:01 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) [ 316.030058][ C1] protocol 88fb is buggy, dev hsr_slave_0 15:14:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa000, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x4, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1800000000000000000000000300000018000000faff", @ANYBLOB, @ANYRES32, @ANYBLOB="02000000080000000c600200000007009500000000"], &(0x7f00000016c0)='syzkaller\x00', 0x7f, 0x45, &(0x7f0000001700)=""/69, 0x60880, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000017c0)={0x0, 0xd, 0x1, 0x9}, 0x10}, 0x78) 15:14:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) 15:14:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 15:14:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) sendto$ax25(0xffffffffffffffff, &(0x7f00000004c0)="86a3fa007e9204ef8b17c2660de06fb7e1f16f12b4033ba6f9bd8a0165de3ab27ed50ae1053d7fe04d088c", 0x2b, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890339fb4c7d", 0x20}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822040b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 15:14:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x191000) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1001, 0x0) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x6, 0x7, 0x4, 0x3, 0xf, 0x1}}, 0x8) 15:14:02 executing program 0: open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept(r0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8399000035002908ae951c4e99b5657402000000c702000001990100000d06000f40029a87ee92009a3d400101441e7da1e57efee89c6141ff56a014b5ffff3e986a35a46399faa0ff265612faf1bd7ee2395a5c14db4ab200006840de693cba1539d9cd7e000000000000000000164b9d5ccef3ca7cc56d69000800484a1cff8369e72f2ffb260669db5c7c7f65dd5da7cfae178370c499e2fc6f2a6d64d9d9606ca2564c3fd6162fd5567c51cb54baaa30"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 15:14:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 15:14:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000002640)={0xa, 0x0, 0x0, @rand_addr="d314879c9fe04f1195ac427e36686a7c"}, 0x1c) [ 316.979679][ T8207] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 317.012998][ T8207] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) [ 317.053150][ T8210] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:02 executing program 1: clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:14:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) [ 317.177863][ T8210] IPVS: Scheduler module ip_vs_ [ 317.177863][ T8210] blcr not found 15:14:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r0, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r2 = open(&(0x7f0000000000)='./file0\x00', 0x700, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x4a) shutdown(r0, 0x0) [ 317.224281][ T8228] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 317.250087][ T8228] netlink: 38579 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 15:14:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 15:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00500) shutdown(r1, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x700, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x4a) shutdown(r2, 0x0) [ 317.492299][ T8247] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:14:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) [ 317.575475][ T8247] IPVS: Scheduler module ip_vs_ [ 317.575475][ T8247] blcr not found 15:14:03 executing program 0: poll(&(0x7f00000001c0), 0x2000000000000015, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:14:03 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 15:14:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x5) preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x14b}}, 0x0) [ 317.873560][ T8274] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 317.894211][ T8274] IPVS: Scheduler module ip_vs_ [ 317.894211][ T8274] blcr not found 15:14:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349c7c39dc6"], 0x38}, 0x8000) sendmsg$kcm(r0, 0x0, 0x0) 15:14:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x14b}}, 0x0) 15:14:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x5) preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x5) preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:04 executing program 0: 15:14:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) 15:14:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349c7c39dc6"], 0x38}, 0x8000) sendmsg$kcm(r0, 0x0, 0x0) 15:14:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 15:14:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0xfff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:14:04 executing program 2: 15:14:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) [ 319.099464][ T8330] kvm: emulating exchange as write 15:14:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:04 executing program 2: 15:14:04 executing program 2: 15:14:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) 15:14:04 executing program 0: 15:14:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:14:05 executing program 1: 15:14:05 executing program 2: 15:14:05 executing program 0: 15:14:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:05 executing program 0: 15:14:05 executing program 2: 15:14:05 executing program 1: 15:14:05 executing program 4: 15:14:05 executing program 0: 15:14:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:05 executing program 1: 15:14:05 executing program 2: 15:14:05 executing program 4: 15:14:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:06 executing program 0: 15:14:06 executing program 4: 15:14:06 executing program 1: 15:14:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:06 executing program 2: 15:14:06 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00009be000/0x2000)=nil, 0x2000) open(0x0, 0x80, 0x0) 15:14:06 executing program 4: 15:14:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:06 executing program 1: 15:14:06 executing program 2: 15:14:06 executing program 4: 15:14:06 executing program 1: 15:14:06 executing program 2: 15:14:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:06 executing program 2: 15:14:06 executing program 1: 15:14:06 executing program 4: 15:14:07 executing program 0: 15:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:07 executing program 2: 15:14:07 executing program 4: 15:14:07 executing program 1: 15:14:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:07 executing program 4: 15:14:07 executing program 2: 15:14:07 executing program 1: 15:14:07 executing program 0: 15:14:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:07 executing program 4: 15:14:08 executing program 1: 15:14:08 executing program 0: 15:14:08 executing program 2: 15:14:08 executing program 4: 15:14:08 executing program 1: 15:14:08 executing program 2: 15:14:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:08 executing program 0: 15:14:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:08 executing program 4: 15:14:08 executing program 2: 15:14:08 executing program 1: 15:14:08 executing program 0: 15:14:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7905faaaca74ae5bd71f5b27df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36fc1107b9cf2a89a797cd5c578f0000000000000000000000000000009b28a7bbd93c5d476ecc2fcb8e6ce94529bfa7f761657eb5945c049d3490f62392c0efdd62a65f75cc8704ece6686a9f77e3950e17868405c1980de93ac341f44a0436900c6c3bce7f6d0d20ffe994f5ddb56b9fbf24de6967fc1c9ab6d884a965346b1eb306ebb9f44e1cee8b69c9ebdc4dbf7c6447f2458f769d5b2577aa5a89f4c0af61872c7c1ab888231656a92b01a9032c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:09 executing program 0: 15:14:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:09 executing program 0: 15:14:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:09 executing program 2: 15:14:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 15:14:09 executing program 2: tkill(0x0, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x8}}, 0x20, 0x0, 0x0) 15:14:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:14:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7905faaaca74ae5bd71f5b27df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36fc1107b9cf2a89a797cd5c578f0000000000000000000000000000009b28a7bbd93c5d476ecc2fcb8e6ce94529bfa7f761657eb5945c049d3490f62392c0efdd62a65f75cc8704ece6686a9f77e3950e17868405c1980de93ac341f44a0436900c6c3bce7f6d0d20ffe994f5ddb56b9fbf24de6967fc1c9ab6d884a965346b1eb306ebb9f44e1cee8b69c9ebdc4dbf7c6447f2458f769d5b2577aa5a89f4c0af61872c7c1ab888231656a92b01a9032c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:09 executing program 4: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f8b6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:14:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r3, 0x0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044094}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) dup2(r4, r5) 15:14:09 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab", 0x8) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 15:14:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) dup2(r3, r4) 15:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 15:14:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)L\xb0(\xb6\x1d\x18\x18\xb9DW\xf3\xc5\xd7|\xd4\'\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]5\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f\xdb\xa6V\x10uv\xf0\\\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x00\x00\x00\x00[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8c\x00\x00\x00\x00\x00\x00\x00 )K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/390) 15:14:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)L\xb0(\xb6\x1d\x18\x18\xb9DW\xf3\xc5\xd7|\xd4\'\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]5\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f\xdb\xa6V\x10uv\xf0\\\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x00\x00\x00\x00[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8c\x00\x00\x00\x00\x00\x00\x00 )K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/390) 15:14:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) sendto$ax25(0xffffffffffffffff, &(0x7f00000004c0)="86a3fa007e9204ef8b17c2660de06fb7e1f16f12b4033ba6f9bd8a0165de3ab27ed50ae1053d7fe04d088c", 0x2b, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890339fb4c7d", 0x20}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822040b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 15:14:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)L\xb0(\xb6\x1d\x18\x18\xb9DW\xf3\xc5\xd7|\xd4\'\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]5\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f\xdb\xa6V\x10uv\xf0\\\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x00\x00\x00\x00[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8c\x00\x00\x00\x00\x00\x00\x00 )K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/390) 15:14:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)L\xb0(\xb6\x1d\x18\x18\xb9DW\xf3\xc5\xd7|\xd4\'\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]5\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f\xdb\xa6V\x10uv\xf0\\\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x00\x00\x00\x00[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8c\x00\x00\x00\x00\x00\x00\x00 )K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/390) 15:14:10 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000100)=0x8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6010000000540600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e2099a85ba4ea40467cec2a8642bf3127cbf0f14cba34092e6c00be74b9c64837e8c0769c65f1ed6eb9be973983b0f35d86e86d243f896ee95eabea39413786b18a350a27e05c2b12f3338ecd9abe537d1a3dd65860f9afc5fa703a26cc4453d0fa784de69a752b8463ee988eb2e3d6540a2129fd5a9fe8f5321e1c625900800000dee41fc9dd98afd83e71e854161ee2f9390108fd588b75b58bc23916e06e4b1ec475366596bcb54c8aae31", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="54c2000090780000030300fe06e2d4c3d90512000000000000000000000000000000001312000000000000000000000000010000801312eaaab4d0ceb3a8d98f5d9ffd47fdc19a00"], 0x0) 15:14:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77411f833a81dc93, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) 15:14:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe652}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) execve(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$dri(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 15:14:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) socket(0x10, 0x200080002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r4, &(0x7f0000000200), 0x0, 0x0) 15:14:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 15:14:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77411f833a81dc93, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) pipe2$9p(&(0x7f0000000000), 0x0) 15:14:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) socket(0x10, 0x200080002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r4, &(0x7f0000000200), 0x0, 0x0) 15:14:11 executing program 4: r0 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x2, 0x0, 0x1000}, {0x4, 0x80, 0x1000}, {0x4}], 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) 15:14:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:12 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x8) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:14:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77411f833a81dc93, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) 15:14:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77411f833a81dc93, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) 15:14:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77411f833a81dc93, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) pipe2$9p(&(0x7f0000000000), 0x0) 15:14:12 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x8) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:14:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:13 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) 15:14:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:13 executing program 1: r0 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}, {0x4, 0x80}, {0x4}], 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:14:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 328.431552][ T8829] FAT-fs (loop5): bogus number of reserved sectors [ 328.465055][ T8829] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 328.877840][ T8840] FAT-fs (loop5): bogus number of reserved sectors [ 328.914967][ T8840] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:14 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) r4 = dup3(r3, r2, 0x0) write$P9_RSTATu(r4, &(0x7f0000000200)={0x20d, 0x7d, 0x0, {{0x0, 0x140, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80', 0x1, '}', 0x0, '', 0xb8, 'mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) [ 329.406702][ T8858] FAT-fs (loop5): bogus number of reserved sectors [ 329.414854][ T8858] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:14 executing program 4: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 15:14:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:14:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:15 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8399000035002908ae951c4e99b5657401000000c702000001990100000d06000f40029a87ee92009a3d400101441e7da1e57efee89c6141ff56a014b5ffff3e986a35a46399faa0ff265612faf1bd7ee2395a5c14db4ab200006840de693cba1539d9cd7e000000000000000000164b9d5ccef3ca7cc56d69000800484a1cff8369e72f2ffb260669db5c7c7f65dd5da7cfae178370c499e2fc6f2a6d64d9d9606ca2564c3fd6162fd5567c51cb54baaa30"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x60000000) [ 329.889423][ T8885] FAT-fs (loop5): bogus number of reserved sectors [ 329.922203][ T8885] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x700, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x4a) recvfrom$inet(r0, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r0, 0x0) 15:14:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 15:14:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 330.115939][ T8906] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 330.130117][ T8906] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.207657][ T8908] syz-executor.1 (8908) used greatest stack depth: 9568 bytes left 15:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00500) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4a) shutdown(r2, 0x0) [ 330.247812][ T8905] syz-executor.1 (8905) used greatest stack depth: 9560 bytes left 15:14:15 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0xb11}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 330.335857][ T8914] FAT-fs (loop5): bogus number of reserved sectors [ 330.367208][ T8914] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 15:14:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) shutdown(r2, 0x0) 15:14:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) [ 330.682369][ T8937] FAT-fs (loop5): bogus number of reserved sectors [ 330.703553][ T8937] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', 0x0, &(0x7f0000000540)='nfs\x00', 0x1420048, &(0x7f0000000580)='devtmpfs\x00') chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000300)={0x43, 0x9, 0x2, {0x7, 0x1, 0x10000, 0x80000001, 0x200, 0x36eb, 0xda, 0x0, 0xfffffe00}}, 0x43) 15:14:16 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000040)={r0}) 15:14:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 331.087717][ T8969] FAT-fs (loop5): bogus number of reserved sectors [ 331.113722][ T8969] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 15:14:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 15:14:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000240)=""/235, 0xeb}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1}, 0x40042) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e0054e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000002b40)=[{&(0x7f00000006c0)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) 15:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 331.379195][ T8992] FAT-fs (loop5): bogus number of reserved sectors [ 331.402519][ T8992] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff99, 0x0) r0 = gettid() sched_setaffinity(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x6) gettid() tkill(0x0, 0x0) pipe2(0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x6) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0xe1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfb) tkill(r0, 0x8800000000000014) 15:14:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 15:14:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 15:14:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 331.779938][ T9021] FAT-fs (loop5): bogus number of reserved sectors 15:14:16 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 331.832993][ T9021] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 15:14:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}) [ 332.066086][ T9048] FAT-fs (loop5): bogus number of reserved sectors [ 332.088347][ T9048] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:17 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r2, &(0x7f00000001c0), 0x4) fcntl$addseals(r2, 0x409, 0x8) dup3(r2, r1, 0x0) 15:14:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:14:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1bb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{}, 'port0\x00'}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 15:14:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 332.570435][ T9081] FAT-fs (loop5): bogus number of reserved sectors 15:14:17 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 332.643612][ T9081] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r2, &(0x7f00000001c0), 0x4) fcntl$addseals(r2, 0x409, 0x8) dup3(r2, r1, 0x0) 15:14:17 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x40000f00, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250022000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 15:14:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x80, &(0x7f0000000040)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000f00, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250022000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 15:14:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 332.960146][ T9109] FAT-fs (loop5): bogus number of reserved sectors [ 332.993220][ T9109] FAT-fs (loop5): Can't find a valid FAT filesystem [ 333.001250][ T9111] bridge0: port 1(bridge_slave_0) entered disabled state 15:14:17 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x20) 15:14:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:18 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x40000f00, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250022000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 333.256858][ T9129] FAT-fs (loop5): bogus number of reserved sectors [ 333.281299][ T9129] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000f00, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250022000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 333.473685][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state 15:14:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:14:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x80, &(0x7f0000000040)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000f00, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250022000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 15:14:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000003c0)='TRUE', 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000380)}, {&(0x7f00000008c0)="0f4f300e55508ba0c988eeb36b756d5b95bb66a22505d36b09aa1141e26b53a6b717c1fef69c5203d0415836604202b411714656996ba5a51384fe6cc8ca1b986619d25fbd01d8049bf0", 0x4a}, {&(0x7f0000000940)="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", 0xfd}, {&(0x7f0000000a40)="e595570cf7d7c583dce2e6e608cbe6669371bd52a1a6080a07d048686abe24e76b2e5206fc87099d7dd9a64190cadc1ef23c200181caa37843b3", 0x3a}, {&(0x7f0000000a80)="7f458e5ba2742e60de333f876e36185d9f8f106812381f2c4dbe223f9d7dd73ebf08fc9345e5ba7e956a4fe4bd7c97fdf015f73ef2b082e17f89c73721b64428de90b568d60f71b60923557d7032941e6708dcd8f8b615ec6efa3060939f661a82357e74d3b1445ab1f50a330392fa27504b12ec524b1c3997d46f1b9e2a7d974363493737e61ca15198eb882e9f5fb4b3", 0x91}, {&(0x7f0000000b40)="6b17f39f3be26f4c57135f929f850d1e4ba37cdb89f1589fe7c7d9d30770d35db5c8ef4876b3876d983755872fa4a73c052c150f7cab6fd5bc375cd3ee0679b844cc0edd72d9f379aca1903b11e56ac8fb7ea5ef81aae799c72b1e20a64e9148d7640f1ee8c7cf2d124710a9f4088e00bf9c34178c0926a7b49db427aab0b6ccd1645117ba6df130219e11", 0x8b}], 0x6, 0x8) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12005}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c31d900", @ANYRES16=r2, @ANYBLOB="00002bbd7000000000000a0000002400010008000800000000000c00070008000000310000000c0006006c626c630000000024000100ffff000003000000080002002100000008000900000000000800010002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x800) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) vmsplice(r4, 0x0, 0x0, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x5c, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x31}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x800) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x64, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x881) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r5, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x80, r2, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x0, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0xcf16}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x881) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f00000000c0)='/dev/vhci\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000000280)={0x22}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x80000001) sendfile(r6, r6, 0x0, 0x24000058) 15:14:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 333.866244][ T9145] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.894266][ T9160] FAT-fs (loop5): bogus number of reserved sectors [ 333.962728][ T9160] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:14:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = getpid() tkill(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0xc0000008000000b) 15:14:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) sendmsg$alg(r1, 0x0, 0x80030) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 334.462938][ T9198] FAT-fs (loop5): bogus number of reserved sectors [ 334.487952][ T9198] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = getpid() tkill(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0xc0000008000000b) 15:14:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:19 executing program 2: 15:14:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 334.817044][ T9219] FAT-fs (loop5): bogus number of reserved sectors [ 334.823775][ T9219] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:19 executing program 2: 15:14:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 335.151361][ T9233] FAT-fs (loop5): bogus number of reserved sectors [ 335.208017][ T9233] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) sendmsg$alg(r1, 0x0, 0x80030) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:20 executing program 2: 15:14:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) [ 335.519331][ T9251] FAT-fs (loop5): bogus number of reserved sectors [ 335.530187][ T9251] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:20 executing program 2: 15:14:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:20 executing program 2: 15:14:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 335.963975][ T9269] FAT-fs (loop5): invalid media value (0x00) [ 336.025522][ T9269] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:21 executing program 2: 15:14:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:21 executing program 4: [ 336.529865][ T9291] FAT-fs (loop5): invalid media value (0x00) [ 336.582310][ T9291] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:14:21 executing program 2: 15:14:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:21 executing program 4: 15:14:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:21 executing program 0: 15:14:21 executing program 4: [ 336.881373][ T9309] FAT-fs (loop5): invalid media value (0x00) [ 336.887607][ T9309] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:21 executing program 2: 15:14:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:22 executing program 4: 15:14:22 executing program 0: [ 337.264894][ T9329] FAT-fs (loop5): invalid media value (0x00) [ 337.290174][ T9329] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:22 executing program 1: 15:14:22 executing program 2: 15:14:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:22 executing program 4: 15:14:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:22 executing program 0: 15:14:22 executing program 2: [ 337.820066][ T9345] FAT-fs (loop5): invalid media value (0x00) [ 337.826220][ T9345] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:22 executing program 0: 15:14:22 executing program 4: 15:14:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:23 executing program 1: 15:14:23 executing program 2: 15:14:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:23 executing program 0: 15:14:23 executing program 4: 15:14:23 executing program 2: [ 338.328898][ T9367] FAT-fs (loop5): invalid media value (0x00) 15:14:23 executing program 1: [ 338.412442][ T9367] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:23 executing program 0: 15:14:23 executing program 4: 15:14:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:23 executing program 2: 15:14:23 executing program 0: 15:14:23 executing program 1: [ 338.718905][ T9392] FAT-fs (loop5): invalid media value (0x00) [ 338.729520][ T9392] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:23 executing program 4: 15:14:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:23 executing program 0: [ 338.969012][ T9409] FAT-fs (loop5): invalid media value (0x00) [ 339.007941][ T9409] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:24 executing program 2: 15:14:24 executing program 1: 15:14:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:24 executing program 4: 15:14:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:24 executing program 0: 15:14:24 executing program 2: [ 339.326841][ T9426] FAT-fs (loop5): invalid media value (0x00) [ 339.370349][ T9426] FAT-fs (loop5): Can't find a valid FAT filesystem 15:14:24 executing program 1: 15:14:24 executing program 4: 15:14:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:24 executing program 2: 15:14:24 executing program 0: 15:14:24 executing program 4: 15:14:24 executing program 1: 15:14:24 executing program 2: 15:14:24 executing program 0: 15:14:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:24 executing program 1: 15:14:25 executing program 2: 15:14:25 executing program 4: 15:14:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:25 executing program 0: 15:14:25 executing program 1: 15:14:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:25 executing program 2: 15:14:25 executing program 4: 15:14:25 executing program 0: 15:14:25 executing program 2: 15:14:25 executing program 1: 15:14:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:25 executing program 0: 15:14:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:25 executing program 4: 15:14:25 executing program 1: 15:14:25 executing program 2: 15:14:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:25 executing program 0: 15:14:25 executing program 4: 15:14:25 executing program 1: 15:14:26 executing program 2: 15:14:26 executing program 4: 15:14:26 executing program 1: 15:14:26 executing program 0: 15:14:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:26 executing program 1: 15:14:26 executing program 2: 15:14:26 executing program 4: 15:14:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:26 executing program 0: 15:14:26 executing program 1: 15:14:26 executing program 2: 15:14:26 executing program 4: 15:14:26 executing program 1: 15:14:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:26 executing program 0: 15:14:26 executing program 2: 15:14:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x20001a0, 0x4) sendto$inet(r0, &(0x7f0000000140)="b6", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) 15:14:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 15:14:27 executing program 0: 15:14:27 executing program 2: 15:14:27 executing program 1: 15:14:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:27 executing program 1: 15:14:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80045104, 0x0) 15:14:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:14:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$NBD_SET_SOCK(r0, 0xab00, r6) [ 342.659373][ T9596] block nbd2: shutting down sockets 15:14:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 15:14:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000b9, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 15:14:27 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00009be000/0x2000)=nil, 0x2000) open(0x0, 0x10580, 0xe0) 15:14:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:28 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000180)={0x3, 0x200, [0x5, 0x0, 0x2, 0x1000, 0x9], 0x1}) 15:14:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 15:14:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:14:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) 15:14:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x10000, 0x33) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd83338fd34", 0x7a}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x4) [ 344.007451][ T9676] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.041331][ T9676] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.093860][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.150346][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.166666][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.204266][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.231903][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.260401][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.294004][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.322689][ T9677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:14:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x100000}) creat(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000004c0)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:14:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r0) 15:14:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:14:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:14:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:14:30 executing program 4: 15:14:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:14:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r0, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r0, 0x0) 15:14:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000400)=0x1000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 15:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000340)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000024c0)=""/8, 0x8}], 0x6}, 0x0) shutdown(r1, 0x0) 15:14:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:31 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x0, 0xe}, 0x20) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:14:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8482) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local}, 0x10) r4 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x2) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000080)=0x7, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x8a00, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000001080)={{0x2, 0x1, 0x5, 0x2}, 0x0, 0x3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xf37b4207c62d47ad, 0xe, 0x7, 0x9}, 0x20) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001100)={@multicast1, @broadcast}, 0x8) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x78) 15:14:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) [ 346.409861][ T9792] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 346.429398][ T9793] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:14:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) [ 346.482562][ T9794] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:14:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000740)={0x0}) futimesat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', &(0x7f00000007c0)={{r0, r1/1000+10000}, {r2}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RREADDIR(r3, &(0x7f00000005c0)={0xa4, 0x29, 0x1, {0xa5, [{{0x0, 0x4, 0x4}, 0x8, 0x40, 0x5, './bus'}, {{0x0, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x4ef, 0x62, 0x7, './file0'}, {{0xd2, 0x0, 0x5}, 0x1, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x6, 0x9, 0x7, './file0'}]}}, 0xa4) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getrlimit(0x0, 0x0) io_submit(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) memfd_create(0x0, 0x0) 15:14:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 15:14:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 346.568635][ T9783] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:14:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 15:14:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8482) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local}, 0x10) r4 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x2) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000080)=0x7, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x8a00, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000001080)={{0x2, 0x1, 0x5, 0x2}, 0x0, 0x3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0xf37b4207c62d47ad, 0xe, 0x7, 0x9}, 0x20) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001100)={@multicast1, @broadcast}, 0x8) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x78) [ 346.781522][ T9811] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 346.822443][ T9822] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:14:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) [ 347.005520][ T9831] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:14:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055802000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:14:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10324fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 15:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 347.219041][ T9840] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 347.247854][ T9840] device tunl0 entered promiscuous mode 15:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0xb11}, 0x10) lseek(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 347.265346][ T9840] team0: Device tunl0 is of different type 15:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0xb11}, 0x10) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 15:14:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x10001) 15:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) [ 347.389365][ T9849] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 15:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:32 executing program 4: pipe(0x0) tkill(0x0, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x8}}, 0x20, 0x0, 0x0) 15:14:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:32 executing program 1: pipe(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0xd3, 0x32, 0x3f, 0x0, 0x0, 0x40000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x63d3, 0x6, @perf_config_ext={0x3ff, 0xf7}, 0x800, 0xff, 0x80, 0x7, 0x200, 0xff, 0x4}) socket$packet(0x11, 0x0, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x4, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffbc}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef00"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000640001414e00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000005f3ef89e000b00c9000000"], 0x2c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924923aa, 0x0) 15:14:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:33 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) 15:14:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000b9, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x1f}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 15:14:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) 15:14:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sendmsg$key(r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB]}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@caif=@dgm={0x25, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @txtime={{0x18}}, @mark={{0x14}}], 0x48}, 0x817) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 15:14:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getrandom(0x0, 0x0, 0x3) 15:14:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x10001) 15:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getrandom(0x0, 0x0, 0x3) 15:14:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@caif=@dgm={0x25, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @txtime={{0x18}}, @mark={{0x14}}], 0x48}, 0x817) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 15:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getrandom(0x0, 0x0, 0x3) 15:14:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB]}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff92105f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a959f4b857cf0fa0f4515e5aacf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4680740744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fdaf2ae40f81bfbab756927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000480)=@caif=@dgm={0x25, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @txtime={{0x18}}, @mark={{0x14}}], 0x48}, 0x817) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 15:14:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sendmsg$key(r3, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:14:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:35 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)L\xb0(\xb6\x1d\x18\x18\xb9DW\xf3\xc5\xd7|\xd4\'\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]5\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f\xdb\xa6V\x10uv\xf0\\\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x00\x00\x00\x00[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8c\x00\x00\x00\x00\x00\x00\x00 )K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/390) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:14:36 executing program 4: io_setup(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x80000001}]}) 15:14:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB]}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:36 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) [ 352.140656][ T23] device bridge_slave_1 left promiscuous mode [ 352.146938][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.200765][ T23] device bridge_slave_0 left promiscuous mode [ 352.207038][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.910458][ T23] device hsr_slave_0 left promiscuous mode [ 352.960203][ T23] device hsr_slave_1 left promiscuous mode [ 353.016689][ T23] team0 (unregistering): Port device team_slave_1 removed [ 353.026840][ T23] team0 (unregistering): Port device team_slave_0 removed [ 353.037571][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 353.083881][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 353.150243][ T23] bond0 (unregistering): Released all slaves [ 353.247209][T10082] IPVS: ftp: loaded support on port[0] = 21 [ 353.306355][T10082] chnl_net:caif_netlink_parms(): no params data found [ 353.333144][T10082] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.340327][T10082] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.347839][T10082] device bridge_slave_0 entered promiscuous mode [ 353.355409][T10082] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.362480][T10082] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.370448][T10082] device bridge_slave_1 entered promiscuous mode [ 353.442172][T10082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.453187][T10082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.471630][T10082] team0: Port device team_slave_0 added [ 353.478324][T10082] team0: Port device team_slave_1 added [ 353.535022][T10082] device hsr_slave_0 entered promiscuous mode [ 353.580348][T10082] device hsr_slave_1 entered promiscuous mode [ 353.720374][T10082] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.727450][T10082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.734848][T10082] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.742128][T10082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.782970][T10082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.798542][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.806799][ T7566] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.814786][ T7566] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.827162][T10082] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.837299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.845965][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.853776][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.871844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.880588][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.887612][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.896634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.920946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.929148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.948656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.959690][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.969350][T10082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.983186][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.990968][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.001607][T10082] 8021q: adding VLAN 0 to HW filter on device batadv0 15:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000002c0)={0x10000073d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000, 0x0, 0x26bd}) 15:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x191000) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:14:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) 15:14:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB]}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff92105f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a959f4b857cf0fa0f4515e5aacf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4680740744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fdaf2ae40f81bfbab756927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r6, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:14:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x0) 15:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@uni_xlateno='uni_xlate=0'}]}) 15:14:40 executing program 0: epoll_create1(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x80000001}]}) [ 355.579747][T10127] FAT-fs (loop4): bogus number of reserved sectors [ 355.615082][T10127] FAT-fs (loop4): Can't find a valid FAT filesystem 15:14:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x0) 15:14:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 355.742075][T10127] FAT-fs (loop4): bogus number of reserved sectors 15:14:40 executing program 0: creat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x80000001}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 355.802106][T10127] FAT-fs (loop4): Can't find a valid FAT filesystem 15:14:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) [ 357.808433][T10158] IPVS: ftp: loaded support on port[0] = 21 [ 357.913102][T10158] chnl_net:caif_netlink_parms(): no params data found [ 357.984507][T10158] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.991920][T10158] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.999558][T10158] device bridge_slave_0 entered promiscuous mode [ 358.050660][T10158] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.057783][T10158] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.068471][T10158] device bridge_slave_1 entered promiscuous mode [ 358.084068][T10158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.094806][T10158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.160800][T10158] team0: Port device team_slave_0 added [ 358.169783][T10158] team0: Port device team_slave_1 added [ 358.292439][T10158] device hsr_slave_0 entered promiscuous mode [ 358.350414][T10158] device hsr_slave_1 entered promiscuous mode [ 358.410140][T10158] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.471814][T10161] IPVS: ftp: loaded support on port[0] = 21 [ 358.474510][T10158] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.484987][T10158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.492417][T10158] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.499470][T10158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.666060][T10161] chnl_net:caif_netlink_parms(): no params data found [ 358.681684][ T23] device bridge_slave_1 left promiscuous mode [ 358.687965][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.740730][ T23] device bridge_slave_0 left promiscuous mode [ 358.747332][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.781272][ T23] device bridge_slave_1 left promiscuous mode [ 358.787692][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.850605][ T23] device bridge_slave_0 left promiscuous mode [ 358.856975][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.140286][ T23] device hsr_slave_0 left promiscuous mode [ 360.210231][ T23] device hsr_slave_1 left promiscuous mode [ 360.256841][ T23] team0 (unregistering): Port device team_slave_1 removed [ 360.267272][ T23] team0 (unregistering): Port device team_slave_0 removed [ 360.277285][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.353973][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.422927][ T23] bond0 (unregistering): Released all slaves [ 360.550393][ T23] device hsr_slave_0 left promiscuous mode [ 360.590288][ T23] device hsr_slave_1 left promiscuous mode [ 360.665742][ T23] team0 (unregistering): Port device team_slave_1 removed [ 360.676521][ T23] team0 (unregistering): Port device team_slave_0 removed [ 360.687008][ T23] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.744531][ T23] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.821104][ T23] bond0 (unregistering): Released all slaves [ 360.927290][T10158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.939022][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.947476][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.956704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.970216][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.977917][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.990464][T10158] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.002445][T10161] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.009812][T10161] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.017759][T10161] device bridge_slave_0 entered promiscuous mode [ 361.025423][T10161] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.032614][T10161] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.040537][T10161] device bridge_slave_1 entered promiscuous mode [ 361.056286][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.064875][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.073323][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.080398][ T7829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.088335][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.097085][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.105511][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.112638][ T7829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.120651][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.135516][T10161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.152123][T10161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.162020][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.184018][T10161] team0: Port device team_slave_0 added [ 361.191165][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.200564][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.213036][T10161] team0: Port device team_slave_1 added [ 361.220941][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.228882][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.237719][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.354233][T10158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.364896][T10158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.383843][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.393238][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.402565][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.411750][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.420773][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.442559][T10158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.492223][T10161] device hsr_slave_0 entered promiscuous mode [ 361.533377][T10161] device hsr_slave_1 entered promiscuous mode [ 361.571502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.578933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.648916][T10161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.675687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.685168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.696671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.706972][T10161] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.751729][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.767442][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.774518][ T7772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.782836][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.795657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.804137][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.811198][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.828107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.837144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.854701][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.864407][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.878102][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.889176][T10161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.905376][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.913226][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.924496][T10161] 8021q: adding VLAN 0 to HW filter on device batadv0 15:14:47 executing program 2: 15:14:47 executing program 4: 15:14:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:14:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x0) 15:14:47 executing program 0: 15:14:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:47 executing program 0: 15:14:47 executing program 4: 15:14:47 executing program 5: 15:14:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40b65da46d576f03, 0x0) 15:14:48 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r4, &(0x7f0000000600)={'\x9bu\x1bcP\x0e\x06C\xc3MY\x1d\x9b9%\a\x16\xb1\x9b=cy\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bL\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 15:14:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e779bb5f126337596166000d8709b32b0302a1da252197dfe4323a6b1d5c843914a94629b5f4"], 0x0, 0x48}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:14:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_procfs(r5, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xfd, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r9 = syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) socket(0x1, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r10, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc), 0x4) r13 = socket$unix(0x1, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) r15 = dup2(r14, r13) r16 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r17 = memfd_create(&(0x7f00000004c0)='\x88\xac\xfc\xa3[', 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r17, 0x0) r18 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r18, 0x0) r19 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r19, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r20 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r20, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r21 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r21, 0x0) r22 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r22, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r23 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r23, 0x0) r24 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r24, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r25 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r25, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) write$binfmt_elf64(r16, &(0x7f0000000c00)=ANY=[@ANYRES64=r10, @ANYPTR, @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="7b1d7122c11746591ea36f9ba8e778ed8bb0d8a7f244fcc40dea548b2f26713c53872ed815f3e201951aa85ea2eb5fe4831486fea7fa8974fb8869d05d419cd2f4f30b06eedeef68478f3a0acd351665470784af6331a534a206ad09", @ANYRES32=r18, @ANYRES32=r2, @ANYBLOB="e6f5a7379a14c2b596e5810b7955cfda24dfeca9a3e2b9cbd1ceab05a8f1faa99223c126ef97ffb81a34df86cf601f5a58f9c1eba2297967461f4ab0a6ddca8d0bc570779f026281bf7c3bc9a7b89be8dc21742d37b1756c99cfa26c1be1daa47307ac57052aaf3eeacac1df52bfeac7f88168bc9ab8b7dee02049d49ea20b304d7c240fc6a8c0c9af585cc6536cd65edbcb57876449203e30eaf5", @ANYPTR64, @ANYRES64, @ANYBLOB="1591d4290f693e932ba44bf536563392245a6a6df0fb842c957a69c9647ac623a895708f1db352f755e12284dcd22c8553dd4bd25d09325d45c216246eb3b45af90c08841ff204b8053b0664b7eaa299df6bc651daff20a24860ae76690fb84d2ccfb1fb1fa0e2fbb647c2c31c04292fd631eef8248bbae55b5d5aa78a84a1fc1202d631d2c986fef52f3bcf097a8856a1b38c5c2f0d12b3e7f3ccd3107f8e3d7446b81485c7557ec6e7f92ae4f807a0a3cca10d09ed2cd47b09022edebd057ef3b8ff45a7d048747eb1fbb13ccaa11bbe66ddd3b5", @ANYPTR64, @ANYPTR], @ANYRESHEX, @ANYRESOCT], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR], @ANYRES64, @ANYBLOB="92e141fac5f7ea6480ac8cd1572b7d1bd6b82bdbbad0314de05f8043feab2f5406af99fe54e3bd2ca98deec07ad6e9d8edae2c35ed9fd23cdee32c51d285cbc93aec26e06f787fb68b44444c752c8b768b8fe03c308b5cb595b525723ce2c5da2478d655ceb2bcefe29766a538c367ed047b8562098c0b5b501b5a71b9619a6d734d6065876cfaeb73100d0249d756b34dd27bf8d2e8c870c3c918259b8c847fe1e66d893b5f8271d6b485951830b7aea94a7a4d6a1d6a73cb411a182172f1610059655cccd01e5e02ac9510da9f3f3ab78f56a3ee6e37", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRESDEC=r9, @ANYPTR64, @ANYPTR64, @ANYRES32=r19, @ANYRESDEC, @ANYRES64=r15, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES16=r15, @ANYRES64, @ANYPTR64=&(0x7f0000000d40)=ANY=[@ANYPTR64, @ANYBLOB="0f45c120a313381c124e5a5e88df73075190d188f7ff553c0fc516da3df65e5aa352b0b2c8ba2c6a6bd1646f9eaad2f53c462a5214ee9c6c8ab97b5af5d5d48ab7753019ec59695ab41c6d126e16e3206cc658b229d699c316ffdd9f7851b72a104bfb6c0307658a97042516fdd3c151976e27746d7104a5a40e54ce745eb898b126d024261f26834d0085f3", @ANYRESHEX, @ANYRES32=r23, @ANYRESDEC=r22, @ANYRES16=0x0, @ANYRESDEC=r24, @ANYRES16], @ANYRESDEC=r25], @ANYRESDEC=r20], @ANYRESHEX, @ANYRES32=r21, @ANYBLOB="af2a11493229efae23441245d5faff5f95c34af96e3c1090", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="76ac5b40d0f7208d8d39e4ab5258788eefc4765161f9e88439cc19c6ef1bf6dcc6073098032f60aae074e16a2246dbc23665dc717dedc978f7dfd423c026b5f99620e61853f78ba8ee363bbe17578281603994f3f5f5e75ea289006dff99ee0c1ed0fa32bf980ce90b9d5e2b1da987adac93a99289e631966e98feed923006deeb2967c4ec179e1e56f25171830955d421282def6a9bbff139df277255b37b8968872d27ac59abfe9f4b46ba76ecf2e13a542f28d8037df58d0acca5611a742e8f67fcc85f79f218a2e514d36649429d653aee7f24036be17dbaee53", @ANYBLOB="2960ca", @ANYPTR, @ANYRES64=0x0, @ANYBLOB="c965c2eadcd2d947494a61c5a25bbe273f7383e475cc91569e4f65350079408f0797877eadb7af1bb820d661111f8d3e8c26d4feded9f1a88f8e67d947aff38f72865f47ed806926b3a8055a096b2502742888ca105f4d6a365dd0ff2387aacf69fcdf8672db8d81d04cb8452d2cba9c0afeb9f12bfc7aadb96b30f2ba766dd38ce28ef3"], @ANYRES16=r12, @ANYRES32=r6, @ANYRES32], @ANYRESDEC=r22], 0xfffffffffffffdf6) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000140)) 15:14:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:48 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) close(r1) [ 363.283230][ T26] audit: type=1804 audit(1575990888.219:46): pid=10223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=2328 res=1 [ 363.377461][ T26] audit: type=1804 audit(1575990888.269:47): pid=10231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=2328 res=1 15:14:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x2, 0x0, 0x1000, 0x3, 0x10001}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x8000, 0x1, 0x7fffffff}) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x9, 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000380)={{0x90, 0x4}, 'port1\x00', 0x8, 0x20000, 0x1, 0xdc, 0x6, 0xffffffff, 0x101, 0x0, 0x4, 0x659c356f}) epoll_create1(0x0) listen(0xffffffffffffffff, 0x27) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, &(0x7f0000000200), 0x0) 15:14:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_procfs(r5, &(0x7f0000000940)='net/sockstat6\x00\xcf\xb7Pg\xdb\x88j\x17\xad\x9f\xd9#\x01\xddWs\xfdF#]\xf9\x97\xad\xa6%./B\xb3E\x05V\x97\xebZQ_\xc4\x06]N\x11\xbeyu_\xc4\xedx]V\"\x06\xcd\x8f\xca\xbb \xc7o1\t5dl\xb0\xcaE\xb8\xceS;\\\xe2Lt\x9e\",\xdc\xbe$\x1e3:I_\v\x8d\xdas\x9e\x1bA\tC\xc5\xdf\xdb\xb8\xf2\x84\xf9$t\xf8}HX\x8b=7\x18\xce') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x485, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xfd, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x20002200b, 0x2, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r9 = syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000d52ff0), 0x0) close(0xffffffffffffffff) socket(0x1, 0x0, 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) accept$inet(r10, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000469ffc), 0x4) r13 = socket$unix(0x1, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) r15 = dup2(r14, r13) r16 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r17 = memfd_create(&(0x7f00000004c0)='\x88\xac\xfc\xa3[', 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r17, 0x0) r18 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r18, 0x0) r19 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r19, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r20 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r20, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r21 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r21, 0x0) r22 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r22, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r23 = memfd_create(&(0x7f0000000040)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r23, 0x0) r24 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r24, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) r25 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r25, 0x0, 0x4, &(0x7f0000000080)='D', 0x1) write$binfmt_elf64(r16, &(0x7f0000000c00)=ANY=[@ANYRES64=r10, @ANYPTR, @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="7b1d7122c11746591ea36f9ba8e778ed8bb0d8a7f244fcc40dea548b2f26713c53872ed815f3e201951aa85ea2eb5fe4831486fea7fa8974fb8869d05d419cd2f4f30b06eedeef68478f3a0acd351665470784af6331a534a206ad09", @ANYRES32=r18, @ANYRES32=r2, @ANYBLOB="e6f5a7379a14c2b596e5810b7955cfda24dfeca9a3e2b9cbd1ceab05a8f1faa99223c126ef97ffb81a34df86cf601f5a58f9c1eba2297967461f4ab0a6ddca8d0bc570779f026281bf7c3bc9a7b89be8dc21742d37b1756c99cfa26c1be1daa47307ac57052aaf3eeacac1df52bfeac7f88168bc9ab8b7dee02049d49ea20b304d7c240fc6a8c0c9af585cc6536cd65edbcb57876449203e30eaf5", @ANYPTR64, @ANYRES64, @ANYBLOB="1591d4290f693e932ba44bf536563392245a6a6df0fb842c957a69c9647ac623a895708f1db352f755e12284dcd22c8553dd4bd25d09325d45c216246eb3b45af90c08841ff204b8053b0664b7eaa299df6bc651daff20a24860ae76690fb84d2ccfb1fb1fa0e2fbb647c2c31c04292fd631eef8248bbae55b5d5aa78a84a1fc1202d631d2c986fef52f3bcf097a8856a1b38c5c2f0d12b3e7f3ccd3107f8e3d7446b81485c7557ec6e7f92ae4f807a0a3cca10d09ed2cd47b09022edebd057ef3b8ff45a7d048747eb1fbb13ccaa11bbe66ddd3b5", @ANYPTR64, @ANYPTR], @ANYRESHEX, @ANYRESOCT], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR], @ANYRES64, @ANYBLOB="92e141fac5f7ea6480ac8cd1572b7d1bd6b82bdbbad0314de05f8043feab2f5406af99fe54e3bd2ca98deec07ad6e9d8edae2c35ed9fd23cdee32c51d285cbc93aec26e06f787fb68b44444c752c8b768b8fe03c308b5cb595b525723ce2c5da2478d655ceb2bcefe29766a538c367ed047b8562098c0b5b501b5a71b9619a6d734d6065876cfaeb73100d0249d756b34dd27bf8d2e8c870c3c918259b8c847fe1e66d893b5f8271d6b485951830b7aea94a7a4d6a1d6a73cb411a182172f1610059655cccd01e5e02ac9510da9f3f3ab78f56a3ee6e37", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRESDEC=r9, @ANYPTR64, @ANYPTR64, @ANYRES32=r19, @ANYRESDEC, @ANYRES64=r15, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES16=r15, @ANYRES64, @ANYPTR64=&(0x7f0000000d40)=ANY=[@ANYPTR64, @ANYBLOB="0f45c120a313381c124e5a5e88df73075190d188f7ff553c0fc516da3df65e5aa352b0b2c8ba2c6a6bd1646f9eaad2f53c462a5214ee9c6c8ab97b5af5d5d48ab7753019ec59695ab41c6d126e16e3206cc658b229d699c316ffdd9f7851b72a104bfb6c0307658a97042516fdd3c151976e27746d7104a5a40e54ce745eb898b126d024261f26834d0085f3", @ANYRESHEX, @ANYRES32=r23, @ANYRESDEC=r22, @ANYRES16=0x0, @ANYRESDEC=r24, @ANYRES16], @ANYRESDEC=r25], @ANYRESDEC=r20], @ANYRESHEX, @ANYRES32=r21, @ANYBLOB="af2a11493229efae23441245d5faff5f95c34af96e3c1090", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="76ac5b40d0f7208d8d39e4ab5258788eefc4765161f9e88439cc19c6ef1bf6dcc6073098032f60aae074e16a2246dbc23665dc717dedc978f7dfd423c026b5f99620e61853f78ba8ee363bbe17578281603994f3f5f5e75ea289006dff99ee0c1ed0fa32bf980ce90b9d5e2b1da987adac93a99289e631966e98feed923006deeb2967c4ec179e1e56f25171830955d421282def6a9bbff139df277255b37b8968872d27ac59abfe9f4b46ba76ecf2e13a542f28d8037df58d0acca5611a742e8f67fcc85f79f218a2e514d36649429d653aee7f24036be17dbaee53", @ANYBLOB="2960ca", @ANYPTR, @ANYRES64=0x0, @ANYBLOB="c965c2eadcd2d947494a61c5a25bbe273f7383e475cc91569e4f65350079408f0797877eadb7af1bb820d661111f8d3e8c26d4feded9f1a88f8e67d947aff38f72865f47ed806926b3a8055a096b2502742888ca105f4d6a365dd0ff2387aacf69fcdf8672db8d81d04cb8452d2cba9c0afeb9f12bfc7aadb96b30f2ba766dd38ce28ef3"], @ANYRES16=r12, @ANYRES32=r6, @ANYRES32], @ANYRESDEC=r22], 0xfffffffffffffdf6) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000140)) 15:14:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:48 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) 15:14:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:14:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2b0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000200)="66b880000f00d09acbc600002b0166b812010f00d066ba4300b000ee66ba2100b8f23d2d21ef0f01c2ff20d835080000000f22d82e3e01db66baf80cb8d499748bef66bafc0cb007eed3048a", 0x4c}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x30f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:14:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)}}], 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) ioctl$TCSETA(r2, 0x5412, &(0x7f0000000040)) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='wchan\x00') write$FUSE_BMAP(r4, &(0x7f00000002c0)={0x18, 0x18bff55ad913ac82, 0x3, {0x2}}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="3f02000000000000000001000000000000000c4100004f96001400001000"/42], 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x34, 0x0, 0x2, 0x70bd37, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xa, 0x0, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}}, 0x400d00c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 15:14:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x2, 0x0, 0x1000, 0x3, 0x10001}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x8000, 0x1, 0x7fffffff}) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x9, 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000380)={{0x90, 0x4}, 'port1\x00', 0x8, 0x20000, 0x1, 0xdc, 0x6, 0xffffffff, 0x101, 0x0, 0x4, 0x659c356f}) epoll_create1(0x0) listen(0xffffffffffffffff, 0x27) syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, &(0x7f0000000200), 0x0) 15:14:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 365.280627][ T21] device bridge_slave_1 left promiscuous mode [ 365.286824][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.330728][ T21] device bridge_slave_0 left promiscuous mode [ 365.337076][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.030519][ T21] device hsr_slave_0 left promiscuous mode [ 366.080219][ T21] device hsr_slave_1 left promiscuous mode [ 366.126566][ T21] team0 (unregistering): Port device team_slave_1 removed [ 366.137103][ T21] team0 (unregistering): Port device team_slave_0 removed [ 366.147342][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.205913][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.276461][ T21] bond0 (unregistering): Released all slaves [ 366.376346][T10301] IPVS: ftp: loaded support on port[0] = 21 [ 366.426314][T10301] chnl_net:caif_netlink_parms(): no params data found [ 366.450713][T10301] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.457894][T10301] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.465646][T10301] device bridge_slave_0 entered promiscuous mode [ 366.530134][T10301] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.537240][T10301] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.545304][T10301] device bridge_slave_1 entered promiscuous mode [ 366.562263][T10301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.573274][T10301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.593475][T10301] team0: Port device team_slave_0 added [ 366.600948][T10301] team0: Port device team_slave_1 added [ 366.662454][T10301] device hsr_slave_0 entered promiscuous mode [ 366.720310][T10301] device hsr_slave_1 entered promiscuous mode [ 366.770106][T10301] debugfs: Directory 'hsr0' with parent '/' already present! [ 366.784980][T10301] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.792223][T10301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.800454][T10301] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.807492][T10301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.848067][T10301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.864289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.873199][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.885077][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.898655][T10301] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.913667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.924006][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.931424][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.945959][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.957476][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.964541][ T7829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.982211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.999252][T10301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.010645][T10301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.022620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.032877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.041759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.050307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.058636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.080185][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.087633][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.098814][T10301] 8021q: adding VLAN 0 to HW filter on device batadv0 15:14:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:52 executing program 3: socketpair(0x2, 0x2, 0x4c, &(0x7f0000000180)) 15:14:52 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af07, &(0x7f0000000480)=ANY=[]) 15:14:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)}}], 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x0) ioctl$TCSETA(r2, 0x5412, &(0x7f0000000040)) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='wchan\x00') write$FUSE_BMAP(r4, &(0x7f00000002c0)={0x18, 0x18bff55ad913ac82, 0x3, {0x2}}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="3f02000000000000000001000000000000000c4100004f96001400001000"/42], 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x34, 0x0, 0x2, 0x70bd37, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xa, 0x0, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}}, 0x400d00c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 15:14:52 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x0) 15:14:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cea", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="e6"}, 0x40) [ 367.488030][T10320] Bluetooth: hci0: Frame reassembly failed (-84) [ 367.494780][ T486] Bluetooth: hci0: Frame reassembly failed (-84) 15:14:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:52 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@hci, 0x80, 0x0}, 0x0) 15:14:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0xfffbffff80000013}) 15:14:52 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x8000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x114080, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket(0x10, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000020deb5cbd116db8d741c5b63cd1113a3cacaf409f0430c75b9fa42dac308f90b5cfc54c2d2ea01a46c62850d3d457a92264cfc33c551dfbcc5ed411d9b57a3e201634e0e687377e39db5d62e9e33c493a33ee3b9a6686e62258bbeb3807b4f656b72d959fd540cce564efb8f30a0c5370dfdf9bc1885ce8364827be6da83cdbba1fb4a39ab6b80d5ffdaa4f7ecca7cf2124757d43898d63543f115df3f28c5f7c05623d1864a5854b3d11dd51afec3491e1856adda2333fa49cd2390d42bac"], 0x3}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0xf4, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x1c, [], r7, 0xffffffffffffffff, 0x4, 0x3}, 0x3c) 15:14:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:14:52 executing program 4: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@link_local, @random="3e13ffffa292", [{}], {@mpls_uc={0x8847, {[], @ipv6={0x0, 0x6, "bdfb07", 0x10, 0x0, 0x0, @mcast2, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0ea1e3", 0x0, "0531f4"}}}}}}}}, &(0x7f0000000600)={0x0, 0x3, [0x2, 0x7cf]}) 15:14:52 executing program 3: 15:14:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) [ 369.550140][ T17] Bluetooth: hci0: command 0x1003 tx timeout [ 369.556196][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 371.630179][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 371.636297][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 373.710125][ T17] Bluetooth: hci0: command 0x1009 tx timeout 15:15:02 executing program 0: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x8000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x114080, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket(0x10, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000020deb5cbd116db8d741c5b63cd1113a3cacaf409f0430c75b9fa42dac308f90b5cfc54c2d2ea01a46c62850d3d457a92264cfc33c551dfbcc5ed411d9b57a3e201634e0e687377e39db5d62e9e33c493a33ee3b9a6686e62258bbeb3807b4f656b72d959fd540cce564efb8f30a0c5370dfdf9bc1885ce8364827be6da83cdbba1fb4a39ab6b80d5ffdaa4f7ecca7cf2124757d43898d63543f115df3f28c5f7c05623d1864a5854b3d11dd51afec3491e1856adda2333fa49cd2390d42bac"], 0x3}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0xf4, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x1c, [], r7, 0xffffffffffffffff, 0x4, 0x3}, 0x3c) 15:15:02 executing program 5: 15:15:02 executing program 4: 15:15:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x3) 15:15:02 executing program 3: 15:15:02 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x8000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x114080, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket(0x10, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000020deb5cbd116db8d741c5b63cd1113a3cacaf409f0430c75b9fa42dac308f90b5cfc54c2d2ea01a46c62850d3d457a92264cfc33c551dfbcc5ed411d9b57a3e201634e0e687377e39db5d62e9e33c493a33ee3b9a6686e62258bbeb3807b4f656b72d959fd540cce564efb8f30a0c5370dfdf9bc1885ce8364827be6da83cdbba1fb4a39ab6b80d5ffdaa4f7ecca7cf2124757d43898d63543f115df3f28c5f7c05623d1864a5854b3d11dd51afec3491e1856adda2333fa49cd2390d42bac"], 0x3}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0xf4, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x1c, [], r7, 0xffffffffffffffff, 0x4, 0x3}, 0x3c) 15:15:02 executing program 4: 15:15:02 executing program 3: 15:15:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getrandom(0x0, 0x0, 0x3) 15:15:02 executing program 5: 15:15:03 executing program 4: 15:15:03 executing program 5: 15:15:03 executing program 0: 15:15:03 executing program 3: 15:15:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getrandom(0x0, 0x0, 0x3) 15:15:03 executing program 5: 15:15:03 executing program 4: 15:15:03 executing program 2: 15:15:03 executing program 4: 15:15:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getrandom(0x0, 0x0, 0x3) 15:15:03 executing program 3: 15:15:03 executing program 5: 15:15:03 executing program 0: 15:15:03 executing program 4: 15:15:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 15:15:03 executing program 3: 15:15:03 executing program 2: 15:15:03 executing program 5: 15:15:03 executing program 0: 15:15:03 executing program 4: 15:15:04 executing program 3: 15:15:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 15:15:04 executing program 2: 15:15:04 executing program 5: 15:15:04 executing program 0: 15:15:04 executing program 4: 15:15:04 executing program 3: 15:15:04 executing program 2: 15:15:04 executing program 5: 15:15:04 executing program 0: 15:15:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 15:15:04 executing program 3: 15:15:04 executing program 4: 15:15:04 executing program 2: 15:15:04 executing program 0: 15:15:04 executing program 5: 15:15:04 executing program 1: 15:15:04 executing program 3: 15:15:04 executing program 5: 15:15:04 executing program 4: 15:15:04 executing program 2: 15:15:04 executing program 1: 15:15:04 executing program 3: 15:15:04 executing program 0: 15:15:05 executing program 5: 15:15:05 executing program 4: 15:15:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) keyctl$get_security(0x11, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8482) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local}, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x8a00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x0, 0xe, 0x7, 0x9}, 0x20) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000003c0)={'filter\x00'}, 0x0) 15:15:05 executing program 2: 15:15:05 executing program 1: 15:15:05 executing program 3: 15:15:05 executing program 4: 15:15:05 executing program 5: [ 380.429603][T10517] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:15:05 executing program 2: 15:15:05 executing program 1: 15:15:05 executing program 3: [ 380.598214][T10511] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 15:15:05 executing program 4: 15:15:05 executing program 5: 15:15:05 executing program 3: 15:15:05 executing program 0: 15:15:05 executing program 2: 15:15:05 executing program 1: 15:15:05 executing program 3: 15:15:05 executing program 4: 15:15:05 executing program 5: 15:15:05 executing program 2: 15:15:06 executing program 1: 15:15:06 executing program 4: 15:15:06 executing program 3: 15:15:06 executing program 0: 15:15:06 executing program 5: 15:15:06 executing program 2: 15:15:06 executing program 0: 15:15:06 executing program 1: 15:15:06 executing program 4: 15:15:06 executing program 3: 15:15:06 executing program 5: 15:15:06 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x28000400) 15:15:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000800000010"]) 15:15:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 15:15:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:15:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:15:06 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5100, 0x0) 15:15:06 executing program 1: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:06 executing program 4: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 15:15:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000080)=0x40, 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 15:15:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_destroy(r0) 15:15:06 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8086) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/181) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x169) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 15:15:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='nfs\x00', 0x1420048, &(0x7f0000000580)='devtmpfs\x00') chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000740)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)={0xa4, 0x29, 0x1, {0xa5, [{{0x0, 0x4, 0x4}, 0x8, 0x40, 0x5, './bus'}, {{0x4, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x4ef, 0x62, 0x7, './file0'}, {{0x0, 0x0, 0x5}, 0x1, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x6, 0x9, 0x7, './file0'}]}}, 0xa4) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getrlimit(0x8, 0x0) io_submit(0x0, 0x4, &(0x7f0000000780)=[0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) memfd_create(0x0, 0x0) 15:15:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000080)=0x40, 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) [ 382.213448][T10622] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 382.223182][T10622] FAT-fs (loop5): Filesystem has been set read-only [ 382.230237][T10622] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 15:15:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='nfs\x00', 0x1420048, &(0x7f0000000580)='devtmpfs\x00') chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000740)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000005c0)={0xa4, 0x29, 0x1, {0xa5, [{{0x0, 0x4, 0x4}, 0x8, 0x40, 0x5, './bus'}, {{0x4, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x4ef, 0x62, 0x7, './file0'}, {{0x0, 0x0, 0x5}, 0x1, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x6, 0x9, 0x7, './file0'}]}}, 0xa4) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getrlimit(0x8, 0x0) io_submit(0x0, 0x4, &(0x7f0000000780)=[0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) memfd_create(0x0, 0x0) 15:15:07 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, 0x0, 0x0) 15:15:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 15:15:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) 15:15:07 executing program 3: poll(&(0x7f00000001c0), 0x2000000000000015, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 15:15:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) 15:15:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) shutdown(r2, 0x0) 15:15:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@echo}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) shutdown(0xffffffffffffffff, 0x0) close(r2) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00856) 15:15:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="130000004300250069000007a2e407edab1d05", 0x13}], 0x1) 15:15:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba001000030000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 15:15:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 15:15:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 383.204424][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.212283][T10704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:15:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}}, 0x20, 0x0, 0x0) munlockall() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 383.280317][T10704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:15:08 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(0x0) r0 = getpid() tkill(r0, 0x9) tkill(0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x2}}, 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 383.356925][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:15:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) [ 383.420132][T10715] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:15:08 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = getpid() tkill(r0, 0x9) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x2, 0x0, 0x7}}, 0x20, 0x0, 0x0) munlockall() 15:15:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba001000030000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 15:15:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) tkill(0x0, 0x16) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x7}}, 0x20, 0x0, 0x0) munlockall() [ 383.771152][T10737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.860119][T10737] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:15:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000240), 0xffffff22}], 0x1) 15:15:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r2, &(0x7f0000000040), 0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1e) write(r1, &(0x7f0000000340), 0x41395527) r3 = eventfd(0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r3}) 15:15:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454f7, &(0x7f0000000200)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86!\v>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x99:g\x1c\xca\xa3{]\xb1\xb2\xab\xb9\v\xac\x86V\xae#\xc3),+\xe4\xf5/]k\xf9\xe8b+z\rL\x1a\xae)B\x1a\xd1\x9f\v_\xb2\xc92\xeaV\x11\x15\xde\v\x112\xd29\xb3\xe9~/v\xf3\vG\xa8]?y\xabS\xc5\xc3iP\x7f\xac\xfa\xcd\x9eb\xcc=M\xee\xd8\xf4\x1e\xff\x01\x87[;f\x0f\xe7}\x17\xc3\\r\x14H\x9a^c\xfc\x97\xd5\xb6f7#\xad\xf1\xf5M\xee\xd3+\xd6l\xe6\xbdV\x00\x1b\xaa\x99\xcc\xcc}\xbb\x85\xd4?\r\xdb\xbf\xd2j\xae\xf3W\xb5\x02 \xb9o\xce\x80\x1a8G\x8e\xd3\xb5\xa1\x12\xc0\x94\x9b\x15\x96M \xdd7\xca\xc4{\xbbQ\xb5\xeb%:!\xda&\xd4\xd2\x1c\xbe\xbaf4P\xf7\x84\x99\xbe`t\x1c!\xa2\xb3\"$\x06\xc8\x9e1\xe5@}\x00\x00\x00\x00\x00') 15:15:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000002c0)={0xffffffffffff8001}) 15:15:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@loopback, @multicast1, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0xfef9) sendmsg$alg(r1, 0x0, 0x80030) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4040000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:15:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 15:15:09 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) tkill(0x0, 0x16) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x7}}, 0x20, 0x0, 0x0) munlockall() 15:15:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:15:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 15:15:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$NBD_SET_SOCK(r0, 0xab00, r6) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 15:15:09 executing program 3: mknod(&(0x7f0000000c40)='./file1\x00', 0x40, 0x0) open$dir(0x0, 0x200, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 384.551785][T10786] block nbd1: shutting down sockets [ 384.612049][T10791] bridge0: port 3(team0) entered blocking state [ 384.636720][T10791] bridge0: port 3(team0) entered disabled state [ 384.651322][T10791] device team0 entered promiscuous mode [ 384.660536][T10791] device team_slave_0 entered promiscuous mode [ 384.670136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.675986][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.685930][T10791] device team_slave_1 entered promiscuous mode [ 384.731466][T10791] bridge0: port 3(team0) entered blocking state [ 384.737770][T10791] bridge0: port 3(team0) entered forwarding state [ 384.773544][T10795] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 384.784074][T10795] device gretap0 entered promiscuous mode [ 384.794311][T10795] team0: Device gretap0 is up. Set it down before adding it as a team port [ 384.815442][T10791] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 384.824006][T10791] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="04000000615ffa6ffeffffff00000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYBLOB="0000008001000000010000602a000000d3eba0bb13d73276a394a88627db8e58a2306b2b6744987594b3182d0cfa0f7d7be2bbcb8d5578d01e03b67e9f811fe8475ab58e7fdcb766510e80cc58ddd431c770"], 0x38}}, 0x0) 15:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000680)="edc351e38ce2a830f12049e2cfc005dafdfc62c863593c6b9ca5a1dba6e74f4d1b455b76bf507cb0f1e7b36fcfc75c7906367ef9ee97761ee2af91dccbcb1a421a033e", 0x43, 0x8000, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="19c6", 0x2, 0x0, 0x0, 0x0) read(r0, &(0x7f0000001700)=""/170, 0x45) 15:15:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x121, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) 15:15:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 15:15:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:10 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setpgid(0x0, r0) 15:15:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r2, @empty, @multicast1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) clock_gettime(0x0, 0x0) 15:15:10 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind(r1, 0x0, 0x0) 15:15:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "e197b1f6845d6da41327beb02ba333dceb440b"}) poll(&(0x7f0000000cc0)=[{r0}], 0x1, 0x0) 15:15:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 385.323988][T10825] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 385.340206][T10825] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) [ 385.699658][T10846] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 385.708035][T10846] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:10 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 15:15:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8399000035002908ae951c4e99b5650001000000c702000001990100000d06000f40009a87ee92009a3d400101441e7da1e57efee89c6141ff56a014b5ffff3e986a35a46399faa0ff265612faf1bd7ee2395a5c14db4ab200006840de693cba1539d9cd7e000000000000000000164b9d5ccef3ca7cc56d69000800484a1cff8369e72f2ffb260669db5c7c7f65ddae178370c499e2fc6f2a6d64d9d9606ca2564c3fd6162fd5567c51cb54baaa30000000"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 15:15:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8399000035002908ae951c4e99b5650002000000c702000001990100000d06000f40009a87ee92009a3d400101441e7da1e57efee89c6141ff56a014b5ffff3e986a35a46399faa0ff265612faf1bd7ee2395a5c14db4ab200006840de693cba1539d9cd7e000000000000000000164b9d5ccef3ca7cc56d69000800484a1cff8369e72f2ffb260669db5c7c7f65ddae178370c499e2fc6f2a6d64d9d9606ca2564c3fd6162fd5567c51cb54baaa30000000"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 15:15:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 15:15:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) [ 385.831369][T10858] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 385.839509][T10858] __nla_validate_parse: 36 callbacks suppressed [ 385.839518][T10858] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.856962][T10862] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 385.858906][T10863] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 385.875184][T10862] netlink: 35507 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.914713][T10863] netlink: 103 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.921580][T10860] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 385.933086][T10860] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) shutdown(r2, 0x0) 15:15:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/141, 0x8d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:15:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, 0x0, 0x0) 15:15:11 executing program 3: getrlimit(0xb, &(0x7f0000000000)) 15:15:11 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, 'syz0\x00'}}}, 0x28}}, 0x0) 15:15:11 executing program 5: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r1, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r0, 0x0) 15:15:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:11 executing program 3: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 15:15:11 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:11 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) shutdown(r1, 0x0) 15:15:11 executing program 1: poll(&(0x7f00000001c0), 0x2000000000000015, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:11 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x66d1734bf3952885) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:11 executing program 5: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r3) preadv(r2, &(0x7f00000017c0), 0x244, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:12 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fef08aa04a6a82c1f0e100f9033717718dcec1101c384b4bacc091db582f583ff040bd507687612b790c7c8816aafeb6c256232b9b7ce291e0f08ef81e72a798ec7986c9cf347fcf01f4397110f25a91e8e839ce4d67b427d3cd7aede85a1cbb6b73e216c8b418e8c237295c7b1332e21609196c45f6bf9827d0f0c475d59128fa31f34e0fc09ac6b123e52887feec754302f9fba11ba44f7dac22376df2019109936977c8fd4e8381532fe922b8dd5ed55fa0efc69ab83b167dc3b5a1c08b09aacf088a5b88c0c4795ce4a85cdf9f2f43621ed40a776f20485d8fd80e4b3db6cd00be3587f2", 0xe6, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) [ 387.212842][T10949] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 387.229717][T10949] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+', 0x7}, 0x28, 0x0) 15:15:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x10001}, 0x10) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/170, 0xaa}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 387.430099][T10963] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 387.438686][T10963] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:12 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0xee01) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xee01) 15:15:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') request_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0xfffffffffffffff9) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:12 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) 15:15:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f00000001c0), 0x4) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0x0, 0x4) write$binfmt_aout(r1, 0x0, 0x0) 15:15:12 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 388.102100][T10996] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r2, &(0x7f00000001c0), 0x4) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x0) dup3(r2, r1, 0x0) 15:15:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() semop(0x0, &(0x7f0000000000)=[{}, {0x4}], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) [ 388.220285][T11010] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) 15:15:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0xc6, 0x0) 15:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x7, 0x0, "c96632088e9da8eb5182b72b249a5bc3775b4e01f76cb0a4af4040c3bbb56cf91ebd9e89612db143e43a36ac56b69af1d9f832119f0b883db3669fd3cbe47a160a1e1174ab443dffbc865d9059496801"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 15:15:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 388.477069][T11031] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f000000c480)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 15:15:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89],>\xc5Z:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xb2\xea\xf9l', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 15:15:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) [ 388.673215][T11050] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x7, 0x0, "c96632088e9da8eb5182b72b249a5bc3775b4e01f76cb0a4af4040c3bbb56cf91ebd9e89612db143e43a36ac56b69af1d9f832119f0b883db3669fd3cbe47a160a1e1174ab443dffbc865d9059496801"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 15:15:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 388.778862][T11057] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x47) 15:15:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(r0) 15:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x7, 0x0, "c96632088e9da8eb5182b72b249a5bc3775b4e01f76cb0a4af4040c3bbb56cf91ebd9e89612db143e43a36ac56b69af1d9f832119f0b883db3669fd3cbe47a160a1e1174ab443dffbc865d9059496801"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 15:15:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d05580d000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 389.040302][T11072] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, 0x0) 15:15:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) [ 389.227131][T11089] device bridge0 entered promiscuous mode 15:15:14 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e647fd066cd3799278bfa2f66696c6530202f6465762f6b766d000ac9"], 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x36d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 389.273638][T11089] team0: Device bridge0 is up. Set it down before adding it as a team port 15:15:14 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 389.328263][T11097] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:15:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:14 executing program 4: [ 389.564852][T11121] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:14 executing program 5: 15:15:14 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:14 executing program 3: 15:15:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:14 executing program 1: 15:15:14 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:14 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 389.861880][T11136] validate_nla: 8 callbacks suppressed [ 389.861891][T11136] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 15:15:14 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 389.919728][T11136] team0: Device gretap0 is up. Set it down before adding it as a team port 15:15:14 executing program 1: 15:15:14 executing program 3: 15:15:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:15 executing program 1: 15:15:15 executing program 5: 15:15:15 executing program 3: 15:15:15 executing program 4: 15:15:15 executing program 5: 15:15:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59d7", 0x330}], 0x1) 15:15:15 executing program 1: 15:15:15 executing program 3: 15:15:15 executing program 5: 15:15:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 15:15:15 executing program 1: 15:15:15 executing program 4: 15:15:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:15 executing program 5: 15:15:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 15:15:15 executing program 3: 15:15:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:16 executing program 5: 15:15:16 executing program 1: 15:15:16 executing program 4: 15:15:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:16 executing program 5: 15:15:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 15:15:16 executing program 3: 15:15:16 executing program 5: 15:15:16 executing program 4: 15:15:16 executing program 1: 15:15:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 15:15:16 executing program 1: 15:15:16 executing program 4: 15:15:16 executing program 3: 15:15:16 executing program 5: 15:15:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 15:15:16 executing program 1: 15:15:16 executing program 4: 15:15:16 executing program 3: 15:15:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 15:15:16 executing program 5: 15:15:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:17 executing program 4: 15:15:17 executing program 3: 15:15:17 executing program 1: 15:15:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 15:15:17 executing program 5: 15:15:17 executing program 3: 15:15:17 executing program 1: 15:15:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:17 executing program 4: 15:15:17 executing program 5: 15:15:17 executing program 1: 15:15:17 executing program 3: 15:15:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 15:15:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:17 executing program 1: 15:15:17 executing program 4: 15:15:17 executing program 5: 15:15:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 15:15:17 executing program 3: 15:15:17 executing program 1: 15:15:17 executing program 4: 15:15:18 executing program 5: 15:15:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:18 executing program 3: 15:15:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:15:18 executing program 1: 15:15:18 executing program 4: 15:15:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:18 executing program 5: 15:15:18 executing program 3: 15:15:18 executing program 4: 15:15:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:15:18 executing program 1: 15:15:18 executing program 5: 15:15:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:18 executing program 3: 15:15:18 executing program 4: 15:15:18 executing program 1: 15:15:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{}], 0x1) 15:15:18 executing program 4: 15:15:18 executing program 5: 15:15:18 executing program 3: 15:15:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:18 executing program 1: 15:15:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a2", 0x1d}], 0x1) 15:15:19 executing program 4: 15:15:19 executing program 5: 15:15:19 executing program 3: 15:15:19 executing program 1: 15:15:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a2", 0x1d}], 0x1) 15:15:19 executing program 4: 15:15:19 executing program 3: 15:15:19 executing program 5: 15:15:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:19 executing program 1: 15:15:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a2", 0x1d}], 0x1) 15:15:19 executing program 3: 15:15:19 executing program 4: 15:15:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:19 executing program 5: 15:15:19 executing program 1: 15:15:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003", 0x2b}], 0x1) 15:15:19 executing program 3: 15:15:19 executing program 4: 15:15:19 executing program 1: 15:15:19 executing program 5: 15:15:20 executing program 3: 15:15:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:15:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003", 0x2b}], 0x1) 15:15:20 executing program 4: 15:15:20 executing program 1: 15:15:20 executing program 5: 15:15:20 executing program 3: 15:15:20 executing program 4: 15:15:20 executing program 1: 15:15:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003", 0x2b}], 0x1) 15:15:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:15:20 executing program 5: 15:15:20 executing program 3: 15:15:20 executing program 1: 15:15:20 executing program 4: 15:15:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000", 0x32}], 0x1) 15:15:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:15:20 executing program 5: 15:15:20 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 15:15:20 executing program 4: poll(&(0x7f00000001c0), 0x2000000000000015, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x4}, 0x10) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140), 0x1000000000000018}, 0x80) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 15:15:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:21 executing program 5: clock_getres(0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001440)) setreuid(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x4c00, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x7}) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001580)={&(0x7f0000000100)=ANY=[@ANYBLOB="62e31cba48e1c67e83a5acc640bfc6079326b7bb14a63c9724", @ANYRES16=r3, @ANYBLOB="0204552c01000000000000000031b089b5af000003d5f79263d04c8a56f00e8d6d6b4f1bd5e52ce61c9fb860c0f421952ed8b99021c4e623abb428aff3353005542dd04646ec1c2f6bc5c7fdeb8500e6f64fed7034237f2148c862eb8fbfbf89044587bf7ed97d4b25cedc4431557205c6841eafdd163c41c3cfcf4b651971923dd388079a1ac9302d3335814251583cf871a065b82ffac1284dad673f1b3b2425b0a32e54d7dcea0f47407474af593830b70ff6a8ef9d93b08d216d4cba92fc1e000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) io_setup(0xab9, &(0x7f0000001880)) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) io_cancel(r6, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f00000018c0)="d9419609", 0x4, 0x7fff, 0x0, 0x1, r2}, &(0x7f0000001940)) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000016c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001680)={&(0x7f0000000300)=ANY=[@ANYBLOB="82e4b13392ded97d29216b08b49c0062dab0aeadcca5b9b3fcf56542a1f984331732ff0171833309d2fc6f309c7ebcdfb0ff34234e460ae6a74ae75fb8d26355f56751cbfcbd10eaa555295976c52b8000ee1c40ea596797bb92caa0516508df6d58e6ca78c97604122303d2a2ee5856ef03d521cf6be81d8fb720f7b0e7e8ea2495463e102098db0252a65ff5bd7249abbce6e7ab83cf8dd20e7fd975845cb89492d3318e1e908d9dffbf5a1ebee2103610df3f86da0f379e1870d0f8", @ANYRES16=r3, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x55}, 0x20000000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000001640)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000000c0)=0x11, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r7, &(0x7f00000038c0), 0x2ba, 0x40000002, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 15:15:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000", 0x32}], 0x1) 15:15:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000", 0x32}], 0x1) 15:15:21 executing program 3: 15:15:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 15:15:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf46", 0x36}], 0x1) 15:15:21 executing program 1: 15:15:21 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) [ 396.402462][T11516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:15:21 executing program 4: clock_getres(0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001440)) setreuid(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x4c00, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x7}) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001580)={&(0x7f0000000100)=ANY=[@ANYBLOB="62e31cba48e1c67e83a5acc640bfc6079326b7bb14a63c9724", @ANYRES16=r3, @ANYBLOB="0204552c01000000000000000031b089b5af000003d5f79263d04c8a56f00e8d6d6b4f1bd5e52ce61c9fb860c0f421952ed8b99021c4e623abb428aff3353005542dd04646ec1c2f6bc5c7fdeb8500e6f64fed7034237f2148c862eb8fbfbf89044587bf7ed97d4b25cedc4431557205c6841eafdd163c41c3cfcf4b651971923dd388079a1ac9302d3335814251583cf871a065b82ffac1284dad673f1b3b2425b0a32e54d7dcea0f47407474af593830b70ff6a8ef9d93b08d216d4cba92fc1e000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) io_setup(0xab9, &(0x7f0000001880)) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) io_cancel(r6, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f00000018c0)="d9419609", 0x4, 0x7fff, 0x0, 0x1, r2}, &(0x7f0000001940)) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000016c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001680)={&(0x7f0000000300)=ANY=[@ANYBLOB="82e4b13392ded97d29216b08b49c0062dab0aeadcca5b9b3fcf56542a1f984331732ff0171833309d2fc6f309c7ebcdfb0ff34234e460ae6a74ae75fb8d26355f56751cbfcbd10eaa555295976c52b8000ee1c40ea596797bb92caa0516508df6d58e6ca78c97604122303d2a2ee5856ef03d521cf6be81d8fb720f7b0e7e8ea2495463e102098db0252a65ff5bd7249abbce6e7ab83cf8dd20e7fd975845cb89492d3318e1e908d9dffbf5a1ebee2103610df3f86da0f379e1870d0f8", @ANYRES16=r3, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x55}, 0x20000000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000001640)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000000c0)=0x11, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r7, &(0x7f00000038c0), 0x2ba, 0x40000002, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 15:15:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, 0x0, &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000020008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) 15:15:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf46", 0x36}], 0x1) 15:15:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 15:15:21 executing program 5: clock_getres(0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001440)) setreuid(0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x4c00, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x7}) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001580)={&(0x7f0000000100)=ANY=[@ANYBLOB="62e31cba48e1c67e83a5acc640bfc6079326b7bb14a63c9724", @ANYRES16=r3, @ANYBLOB="0204552c01000000000000000031b089b5af000003d5f79263d04c8a56f00e8d6d6b4f1bd5e52ce61c9fb860c0f421952ed8b99021c4e623abb428aff3353005542dd04646ec1c2f6bc5c7fdeb8500e6f64fed7034237f2148c862eb8fbfbf89044587bf7ed97d4b25cedc4431557205c6841eafdd163c41c3cfcf4b651971923dd388079a1ac9302d3335814251583cf871a065b82ffac1284dad673f1b3b2425b0a32e54d7dcea0f47407474af593830b70ff6a8ef9d93b08d216d4cba92fc1e000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) io_setup(0xab9, &(0x7f0000001880)) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) io_cancel(r6, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f00000018c0)="d9419609", 0x4, 0x7fff, 0x0, 0x1, r2}, &(0x7f0000001940)) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000016c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001680)={&(0x7f0000000300)=ANY=[@ANYBLOB="82e4b13392ded97d29216b08b49c0062dab0aeadcca5b9b3fcf56542a1f984331732ff0171833309d2fc6f309c7ebcdfb0ff34234e460ae6a74ae75fb8d26355f56751cbfcbd10eaa555295976c52b8000ee1c40ea596797bb92caa0516508df6d58e6ca78c97604122303d2a2ee5856ef03d521cf6be81d8fb720f7b0e7e8ea2495463e102098db0252a65ff5bd7249abbce6e7ab83cf8dd20e7fd975845cb89492d3318e1e908d9dffbf5a1ebee2103610df3f86da0f379e1870d0f8", @ANYRES16=r3, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x55}, 0x20000000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() futex(&(0x7f0000001640)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000000c0)=0x11, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r7, &(0x7f00000038c0), 0x2ba, 0x40000002, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 397.049992][T11541] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf46", 0x36}], 0x1) 15:15:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, 0x0, &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) pipe(0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:15:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000013) 15:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59", 0x38}], 0x1) 15:15:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, 0x0, &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 397.390797][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:22 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0xf00000000000000, &(0x7f00000004c0)={0x1, 0x5, 0x47, 0x82, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 15:15:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59", 0x38}], 0x1) 15:15:22 executing program 3: poll(0x0, 0x0, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:22 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1600000000000000, &(0x7f00000004c0)={0x1, 0x5, 0x47, 0x82, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) 15:15:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab1d055804000000460b8107a277001419000a0010000000000003f50065583e0000ef38bf461e59", 0x38}], 0x1) 15:15:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 398.122218][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) pipe(0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:15:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x6a2401, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}, &(0x7f0000000940)="aa826a1933cfcf2198fa85fa8d1dd8134c5e1a848e0a264ddc5802ed7f1aa2179370edc6cd046d5707bcb430046255240904008df2119c814c037f18f97da7d05508fcca03874be6d17b9bf0e720aeb1d2d01c852b73861ad3e43f5075269548b17ab085a3d19b29b25a79af487d114d101b9f5982402e13f676fbca7f0dc2f65bd8378a73de21c36ea42c67591d10cea6bb84a431271cb18a5a9a35e21e9bccc2aee0586762988d9617affcf93c5530024910ca812903499867e5e0c10d9981712a0d7558d01c362efb3cfd8ba8ae5dccdc", 0xd2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\v\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="750000002f13ccb652aebafcc73fbce4c5db0594789b393ef7a6b93dd18d0ec2802aa930def298e1833ec5403508cf14394a5ba995213077a9eb321b64c0673e3bc6aa8791e5c77f178f350b316a32d5ccdd1d4d56cddc29a72de9770a32240a2e183d8abbee02728a84b9cd75c28e9e128f0f008dea85d21d140d4c21dc48708a9a6fcfd520a5033f59cdb9a98fd4bed23b23e874757153facc3d8083ac26e98af5ee6f422b5bef6c4b8c82c2449c9797fbe144eee3c97308c2970e18d419e55a77565abac68529a71ef78ecdbd5d66c60979ca346589d04f7e057555b60931697b0d6d412a5400efc9f1ee6d"], &(0x7f0000000080)=0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:23 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1}], 0x1}, 0x0) close(r0) 15:15:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 15:15:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x6a2401, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}, &(0x7f0000000940)="aa826a1933cfcf2198fa85fa8d1dd8134c5e1a848e0a264ddc5802ed7f1aa2179370edc6cd046d5707bcb430046255240904008df2119c814c037f18f97da7d05508fcca03874be6d17b9bf0e720aeb1d2d01c852b73861ad3e43f5075269548b17ab085a3d19b29b25a79af487d114d101b9f5982402e13f676fbca7f0dc2f65bd8378a73de21c36ea42c67591d10cea6bb84a431271cb18a5a9a35e21e9bccc2aee0586762988d9617affcf93c5530024910ca812903499867e5e0c10d9981712a0d7558d01c362efb3cfd8ba8ae5dccdc", 0xd2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\v\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="750000002f13ccb652aebafcc73fbce4c5db0594789b393ef7a6b93dd18d0ec2802aa930def298e1833ec5403508cf14394a5ba995213077a9eb321b64c0673e3bc6aa8791e5c77f178f350b316a32d5ccdd1d4d56cddc29a72de9770a32240a2e183d8abbee02728a84b9cd75c28e9e128f0f008dea85d21d140d4c21dc48708a9a6fcfd520a5033f59cdb9a98fd4bed23b23e874757153facc3d8083ac26e98af5ee6f422b5bef6c4b8c82c2449c9797fbe144eee3c97308c2970e18d419e55a77565abac68529a71ef78ecdbd5d66c60979ca346589d04f7e057555b60931697b0d6d412a5400efc9f1ee6d"], &(0x7f0000000080)=0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) [ 398.433535][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:23 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000300)='\x00', 0x0, &(0x7f0000000380)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000100)={0x13, 0x7, 0x0, {0xa, 'syzkaller\x00'}}, 0x13) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:15:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x6a2401, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}, &(0x7f0000000940)="aa826a1933cfcf2198fa85fa8d1dd8134c5e1a848e0a264ddc5802ed7f1aa2179370edc6cd046d5707bcb430046255240904008df2119c814c037f18f97da7d05508fcca03874be6d17b9bf0e720aeb1d2d01c852b73861ad3e43f5075269548b17ab085a3d19b29b25a79af487d114d101b9f5982402e13f676fbca7f0dc2f65bd8378a73de21c36ea42c67591d10cea6bb84a431271cb18a5a9a35e21e9bccc2aee0586762988d9617affcf93c5530024910ca812903499867e5e0c10d9981712a0d7558d01c362efb3cfd8ba8ae5dccdc", 0xd2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\v\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="750000002f13ccb652aebafcc73fbce4c5db0594789b393ef7a6b93dd18d0ec2802aa930def298e1833ec5403508cf14394a5ba995213077a9eb321b64c0673e3bc6aa8791e5c77f178f350b316a32d5ccdd1d4d56cddc29a72de9770a32240a2e183d8abbee02728a84b9cd75c28e9e128f0f008dea85d21d140d4c21dc48708a9a6fcfd520a5033f59cdb9a98fd4bed23b23e874757153facc3d8083ac26e98af5ee6f422b5bef6c4b8c82c2449c9797fbe144eee3c97308c2970e18d419e55a77565abac68529a71ef78ecdbd5d66c60979ca346589d04f7e057555b60931697b0d6d412a5400efc9f1ee6d"], &(0x7f0000000080)=0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:15:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {}]}) 15:15:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 15:15:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x6a2401, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}, &(0x7f0000000940)="aa826a1933cfcf2198fa85fa8d1dd8134c5e1a848e0a264ddc5802ed7f1aa2179370edc6cd046d5707bcb430046255240904008df2119c814c037f18f97da7d05508fcca03874be6d17b9bf0e720aeb1d2d01c852b73861ad3e43f5075269548b17ab085a3d19b29b25a79af487d114d101b9f5982402e13f676fbca7f0dc2f65bd8378a73de21c36ea42c67591d10cea6bb84a431271cb18a5a9a35e21e9bccc2aee0586762988d9617affcf93c5530024910ca812903499867e5e0c10d9981712a0d7558d01c362efb3cfd8ba8ae5dccdc", 0xd2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\v\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="750000002f13ccb652aebafcc73fbce4c5db0594789b393ef7a6b93dd18d0ec2802aa930def298e1833ec5403508cf14394a5ba995213077a9eb321b64c0673e3bc6aa8791e5c77f178f350b316a32d5ccdd1d4d56cddc29a72de9770a32240a2e183d8abbee02728a84b9cd75c28e9e128f0f008dea85d21d140d4c21dc48708a9a6fcfd520a5033f59cdb9a98fd4bed23b23e874757153facc3d8083ac26e98af5ee6f422b5bef6c4b8c82c2449c9797fbe144eee3c97308c2970e18d419e55a77565abac68529a71ef78ecdbd5d66c60979ca346589d04f7e057555b60931697b0d6d412a5400efc9f1ee6d"], &(0x7f0000000080)=0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = syz_open_dev$vcsn(0x0, 0xf1f, 0x100) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000d80)=ANY=[@ANYBLOB="ca639dc1e601562e5f488bc41bdb9daf43535dbb6ee3e90489265e49228eb741ec77717d74ae7271a35d315dfc1c65fbb8dcf7971f9c1e5b60ee1f36734a71cbb4c91565a6419af0c851438ecbe67a705671b2d3bd257c34519caef1c8e59ad94cdbbb8f0ebf0a0cd10a3f74eeb3b0a962b096f01afa3189f1f5ad24328b38964fc509e11400fd40f137399a8826381c55cbab090e138345d679f8f054e312f7cdc3a0dc21e0d7521f82fa1711e67f4dabea7081ff5618", @ANYBLOB="849b"], 0x2}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000002c0)={&(0x7f0000001440)=ANY=[@ANYBLOB, @ANYBLOB="0002bcd30d7651a482283e1400000000fcdbdf250002000800010005000008000100020000e3070002000100000008000100000000000800010070000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x40010) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="2ebd01dec3b93ced42f60b32dc64d5cc1360d3", 0x13, r6) keyctl$read(0xb, r7, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup3(r4, r5, 0x0) r10 = dup2(r9, r8) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r13, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x10000, 0x14) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r16 = dup3(0xffffffffffffffff, r15, 0x0) dup2(r16, 0xffffffffffffffff) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r19) r20 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r21 = dup3(r20, 0xffffffffffffffff, 0x0) r22 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(r22, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x8, 0x1, 0x3, 0x200, 0xffffffffffffffff, 0x100, [], 0x0, r22, 0x0, 0xdffffffd}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r23, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r24}, 0xc) r25 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x101, 0x20}, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r26, &(0x7f00000017c0), 0x315, 0x800000) r27 = accept4(r26, 0x0, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x1020, &(0x7f00000012c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',blksize=0x0000000000001a00,allow_other,default_permissions,max_read=0x00000000000', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',subj_type={,eu', @ANYRESDEC=0xee01, @ANYBLOB=',subj_type=,\x00']) r29 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) dup3(0xffffffffffffffff, r29, 0x0) r30 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) dup2(0xffffffffffffffff, r31) r32 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r32, 0x10000}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x2}, 0x8) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) ioctl$KVM_RUN(r35, 0xae80, 0x0) r36 = dup3(r33, r34, 0x0) dup2(r36, r35) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c40)) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) r37 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r38 = ioctl$KVM_CREATE_VCPU(r37, 0xae41, 0x0) ioctl$KVM_RUN(r38, 0xae80, 0x0) dup2(0xffffffffffffffff, r38) r39 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r39, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000d40)='net/arp\x00') r40 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r40, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/exec\x00', 0x2, 0x0) getegid() r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) r43 = getpid() r44 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r44, &(0x7f00000017c0), 0x315, 0x800000) r45 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r45, &(0x7f00000017c0), 0x315, 0x800000) r46 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendmsg$unix(r9, &(0x7f0000000ec0)={&(0x7f0000000600)=@file={0x0, '.\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000680)="a62362feb0f7568264062ce716989149f6c9a70cee767e60e24f98e100183eaaf90709b4d1978cd727ffda77ac62477507314ace989fa6a4d40d5d7f594485345150a1becf95eff56a9b890ba283ffcfc4d58ee031f70396d2", 0x59}, {0x0}, {&(0x7f00000007c0)="fb5246e583e8361d3399bdbabf3401ca69d4b4ca097f2cbb993aa69e3247b2a1e85e825be7e9d05a13dbefa146f918618c82ba469f65edae1377edeae78fe77dd47da3c987b245522393dc6939eb1218d34006c517308770f3acab5aeba566d969f29fcb16f87b73030eeb316043239efa331c9e9ec1495b909e21", 0x7b}, {&(0x7f0000000840)="f18593efe1034ea97055158a6e7f07ee38737de7000c9ae62877bf114ec3804dab4b82c6079620e697113e5a70dbcbb21bd9b5a9d972c999b26e2602c40ea0d1c3681170e7a8c987eef5962c98c081a4313cafd72a1d5505d6ef0f1cb82a5a3ced0857cc9fe1781ebc14c197cff1c5ff19de3c88", 0x74}, {0x0}], 0x5, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r11, r13}}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r21]}}, @rights={{0x18, 0x1, 0x1, [r1, r25]}}, @cred={{0x1c, 0x1, 0x2, {r43, r42, r14}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r36]}}, @rights={{0x20, 0x1, 0x1, [r44, 0xffffffffffffffff, r45, r46]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r39, r10, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x0) 15:15:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000002c0)={0x10000073d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 15:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000002c0)={0x10000073d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x26bd}) 15:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 15:15:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffe2d, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:15:24 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000380)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x7, 0x2, {0xa, 'syzkaller\x00'}}, 0x13) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 15:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = syz_open_dev$vcsn(0x0, 0xf1f, 0x100) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000d80)=ANY=[@ANYBLOB="ca639dc1e601562e5f488bc41bdb9daf43535dbb6ee3e90489265e49228eb741ec77717d74ae7271a35d315dfc1c65fbb8dcf7971f9c1e5b60ee1f36734a71cbb4c91565a6419af0c851438ecbe67a705671b2d3bd257c34519caef1c8e59ad94cdbbb8f0ebf0a0cd10a3f74eeb3b0a962b096f01afa3189f1f5ad24328b38964fc509e11400fd40f137399a8826381c55cbab090e138345d679f8f054e312f7cdc3a0dc21e0d7521f82fa1711e67f4dabea7081ff5618", @ANYBLOB="849b"], 0x2}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000002c0)={&(0x7f0000001440)=ANY=[@ANYBLOB, @ANYBLOB="0002bcd30d7651a482283e1400000000fcdbdf250002000800010005000008000100020000e3070002000100000008000100000000000800010070000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x40010) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="2ebd01dec3b93ced42f60b32dc64d5cc1360d3", 0x13, r6) keyctl$read(0xb, r7, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup3(r4, r5, 0x0) r10 = dup2(r9, r8) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r13, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x10000, 0x14) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r16 = dup3(0xffffffffffffffff, r15, 0x0) dup2(r16, 0xffffffffffffffff) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r19) r20 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r21 = dup3(r20, 0xffffffffffffffff, 0x0) r22 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(r22, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x8, 0x1, 0x3, 0x200, 0xffffffffffffffff, 0x100, [], 0x0, r22, 0x0, 0xdffffffd}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r23, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r24}, 0xc) r25 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x101, 0x20}, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r26, &(0x7f00000017c0), 0x315, 0x800000) r27 = accept4(r26, 0x0, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x1020, &(0x7f00000012c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',blksize=0x0000000000001a00,allow_other,default_permissions,max_read=0x00000000000', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',subj_type={,eu', @ANYRESDEC=0xee01, @ANYBLOB=',subj_type=,\x00']) r29 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) dup3(0xffffffffffffffff, r29, 0x0) r30 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) dup2(0xffffffffffffffff, r31) r32 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r32, 0x10000}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x2}, 0x8) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) ioctl$KVM_RUN(r35, 0xae80, 0x0) r36 = dup3(r33, r34, 0x0) dup2(r36, r35) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c40)) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) r37 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r38 = ioctl$KVM_CREATE_VCPU(r37, 0xae41, 0x0) ioctl$KVM_RUN(r38, 0xae80, 0x0) dup2(0xffffffffffffffff, r38) r39 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r39, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000d40)='net/arp\x00') r40 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r40, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/exec\x00', 0x2, 0x0) getegid() r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) r43 = getpid() r44 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r44, &(0x7f00000017c0), 0x315, 0x800000) r45 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r45, &(0x7f00000017c0), 0x315, 0x800000) r46 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendmsg$unix(r9, &(0x7f0000000ec0)={&(0x7f0000000600)=@file={0x0, '.\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000680)="a62362feb0f7568264062ce716989149f6c9a70cee767e60e24f98e100183eaaf90709b4d1978cd727ffda77ac62477507314ace989fa6a4d40d5d7f594485345150a1becf95eff56a9b890ba283ffcfc4d58ee031f70396d2", 0x59}, {0x0}, {&(0x7f00000007c0)="fb5246e583e8361d3399bdbabf3401ca69d4b4ca097f2cbb993aa69e3247b2a1e85e825be7e9d05a13dbefa146f918618c82ba469f65edae1377edeae78fe77dd47da3c987b245522393dc6939eb1218d34006c517308770f3acab5aeba566d969f29fcb16f87b73030eeb316043239efa331c9e9ec1495b909e21", 0x7b}, {&(0x7f0000000840)="f18593efe1034ea97055158a6e7f07ee38737de7000c9ae62877bf114ec3804dab4b82c6079620e697113e5a70dbcbb21bd9b5a9d972c999b26e2602c40ea0d1c3681170e7a8c987eef5962c98c081a4313cafd72a1d5505d6ef0f1cb82a5a3ced0857cc9fe1781ebc14c197cff1c5ff19de3c88", 0x74}, {0x0}], 0x5, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r11, r13}}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r21]}}, @rights={{0x18, 0x1, 0x1, [r1, r25]}}, @cred={{0x1c, 0x1, 0x2, {r43, r42, r14}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r36]}}, @rights={{0x20, 0x1, 0x1, [r44, 0xffffffffffffffff, r45, r46]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r39, r10, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x0) 15:15:25 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) syz_emit_ethernet(0x0, &(0x7f0000000340)=ANY=[], 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 15:15:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:25 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 15:15:25 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000380)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x7, 0x2, {0xa, 'syzkaller\x00'}}, 0x13) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 15:15:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = syz_open_dev$vcsn(0x0, 0xf1f, 0x100) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000d80)=ANY=[@ANYBLOB="ca639dc1e601562e5f488bc41bdb9daf43535dbb6ee3e90489265e49228eb741ec77717d74ae7271a35d315dfc1c65fbb8dcf7971f9c1e5b60ee1f36734a71cbb4c91565a6419af0c851438ecbe67a705671b2d3bd257c34519caef1c8e59ad94cdbbb8f0ebf0a0cd10a3f74eeb3b0a962b096f01afa3189f1f5ad24328b38964fc509e11400fd40f137399a8826381c55cbab090e138345d679f8f054e312f7cdc3a0dc21e0d7521f82fa1711e67f4dabea7081ff5618", @ANYBLOB="849b"], 0x2}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000002c0)={&(0x7f0000001440)=ANY=[@ANYBLOB, @ANYBLOB="0002bcd30d7651a482283e1400000000fcdbdf250002000800010005000008000100020000e3070002000100000008000100000000000800010070000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x40010) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="2ebd01dec3b93ced42f60b32dc64d5cc1360d3", 0x13, r6) keyctl$read(0xb, r7, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup3(r4, r5, 0x0) r10 = dup2(r9, r8) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r13, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x10000, 0x14) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r16 = dup3(0xffffffffffffffff, r15, 0x0) dup2(r16, 0xffffffffffffffff) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r19) r20 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r21 = dup3(r20, 0xffffffffffffffff, 0x0) r22 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(r22, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x8, 0x1, 0x3, 0x200, 0xffffffffffffffff, 0x100, [], 0x0, r22, 0x0, 0xdffffffd}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r23, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r24}, 0xc) r25 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x101, 0x20}, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r26, &(0x7f00000017c0), 0x315, 0x800000) r27 = accept4(r26, 0x0, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x1020, &(0x7f00000012c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',blksize=0x0000000000001a00,allow_other,default_permissions,max_read=0x00000000000', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',subj_type={,eu', @ANYRESDEC=0xee01, @ANYBLOB=',subj_type=,\x00']) r29 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) dup3(0xffffffffffffffff, r29, 0x0) r30 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) dup2(0xffffffffffffffff, r31) r32 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r32, 0x10000}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x2}, 0x8) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) ioctl$KVM_RUN(r35, 0xae80, 0x0) r36 = dup3(r33, r34, 0x0) dup2(r36, r35) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c40)) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) r37 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r38 = ioctl$KVM_CREATE_VCPU(r37, 0xae41, 0x0) ioctl$KVM_RUN(r38, 0xae80, 0x0) dup2(0xffffffffffffffff, r38) r39 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r39, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000d40)='net/arp\x00') r40 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r40, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/exec\x00', 0x2, 0x0) getegid() r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) r43 = getpid() r44 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r44, &(0x7f00000017c0), 0x315, 0x800000) r45 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r45, &(0x7f00000017c0), 0x315, 0x800000) r46 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendmsg$unix(r9, &(0x7f0000000ec0)={&(0x7f0000000600)=@file={0x0, '.\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000680)="a62362feb0f7568264062ce716989149f6c9a70cee767e60e24f98e100183eaaf90709b4d1978cd727ffda77ac62477507314ace989fa6a4d40d5d7f594485345150a1becf95eff56a9b890ba283ffcfc4d58ee031f70396d2", 0x59}, {0x0}, {&(0x7f00000007c0)="fb5246e583e8361d3399bdbabf3401ca69d4b4ca097f2cbb993aa69e3247b2a1e85e825be7e9d05a13dbefa146f918618c82ba469f65edae1377edeae78fe77dd47da3c987b245522393dc6939eb1218d34006c517308770f3acab5aeba566d969f29fcb16f87b73030eeb316043239efa331c9e9ec1495b909e21", 0x7b}, {&(0x7f0000000840)="f18593efe1034ea97055158a6e7f07ee38737de7000c9ae62877bf114ec3804dab4b82c6079620e697113e5a70dbcbb21bd9b5a9d972c999b26e2602c40ea0d1c3681170e7a8c987eef5962c98c081a4313cafd72a1d5505d6ef0f1cb82a5a3ced0857cc9fe1781ebc14c197cff1c5ff19de3c88", 0x74}, {0x0}], 0x5, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r11, r13}}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r21]}}, @rights={{0x18, 0x1, 0x1, [r1, r25]}}, @cred={{0x1c, 0x1, 0x2, {r43, r42, r14}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r36]}}, @rights={{0x20, 0x1, 0x1, [r44, 0xffffffffffffffff, r45, r46]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r39, r10, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x0) 15:15:25 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:15:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000504d25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000504d25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000200)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast2}}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000504d25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000504d25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="7874a500dc73cfbcffcf085fa6f496761cda9fa17c6713e85761", @ANYBLOB="66e9c43b2bf7cabce9c744610a168c8137373cc988390aa9c77061294c477216bd2f82058b823996ef42", @ANYRES64=r3, @ANYRESHEX=r1, @ANYRESOCT=r1], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRES32=r4, @ANYRESDEC=r1]]]}) 15:15:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x52, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 15:15:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) [ 400.899781][T11802] bridge0: port 4(gretap0) entered blocking state [ 400.912382][T11802] bridge0: port 4(gretap0) entered disabled state [ 400.921418][T11802] bridge0: port 4(gretap0) entered blocking state [ 400.929934][T11802] bridge0: port 4(gretap0) entered forwarding state 15:15:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r3 = syz_open_dev$vcsn(0x0, 0xf1f, 0x100) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000d80)=ANY=[@ANYBLOB="ca639dc1e601562e5f488bc41bdb9daf43535dbb6ee3e90489265e49228eb741ec77717d74ae7271a35d315dfc1c65fbb8dcf7971f9c1e5b60ee1f36734a71cbb4c91565a6419af0c851438ecbe67a705671b2d3bd257c34519caef1c8e59ad94cdbbb8f0ebf0a0cd10a3f74eeb3b0a962b096f01afa3189f1f5ad24328b38964fc509e11400fd40f137399a8826381c55cbab090e138345d679f8f054e312f7cdc3a0dc21e0d7521f82fa1711e67f4dabea7081ff5618", @ANYBLOB="849b"], 0x2}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000002c0)={&(0x7f0000001440)=ANY=[@ANYBLOB, @ANYBLOB="0002bcd30d7651a482283e1400000000fcdbdf250002000800010005000008000100020000e3070002000100000008000100000000000800010070000000"], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x40010) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="2ebd01dec3b93ced42f60b32dc64d5cc1360d3", 0x13, r6) keyctl$read(0xb, r7, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup3(r4, r5, 0x0) r10 = dup2(r9, r8) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x0, &(0x7f00000000c0)) r12 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r13, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x10000, 0x14) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r16 = dup3(0xffffffffffffffff, r15, 0x0) dup2(r16, 0xffffffffffffffff) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r19) r20 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r21 = dup3(r20, 0xffffffffffffffff, 0x0) r22 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(r22, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x8, 0x1, 0x3, 0x200, 0xffffffffffffffff, 0x100, [], 0x0, r22, 0x0, 0xdffffffd}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r23, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r24}, 0xc) r25 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x101, 0x20}, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r26, &(0x7f00000017c0), 0x315, 0x800000) r27 = accept4(r26, 0x0, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000000100)='fuse\x00', 0x1020, &(0x7f00000012c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',blksize=0x0000000000001a00,allow_other,default_permissions,max_read=0x00000000000', @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',subj_type={,eu', @ANYRESDEC=0xee01, @ANYBLOB=',subj_type=,\x00']) r29 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) dup3(0xffffffffffffffff, r29, 0x0) r30 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) dup2(0xffffffffffffffff, r31) r32 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r32, 0x10000}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x2}, 0x8) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) ioctl$KVM_RUN(r35, 0xae80, 0x0) r36 = dup3(r33, r34, 0x0) dup2(r36, r35) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c40)) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) r37 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r38 = ioctl$KVM_CREATE_VCPU(r37, 0xae41, 0x0) ioctl$KVM_RUN(r38, 0xae80, 0x0) dup2(0xffffffffffffffff, r38) r39 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r39, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000d40)='net/arp\x00') r40 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r40, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/exec\x00', 0x2, 0x0) getegid() r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r42) r43 = getpid() r44 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r44, &(0x7f00000017c0), 0x315, 0x800000) r45 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r45, &(0x7f00000017c0), 0x315, 0x800000) r46 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendmsg$unix(r9, &(0x7f0000000ec0)={&(0x7f0000000600)=@file={0x0, '.\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000680)="a62362feb0f7568264062ce716989149f6c9a70cee767e60e24f98e100183eaaf90709b4d1978cd727ffda77ac62477507314ace989fa6a4d40d5d7f594485345150a1becf95eff56a9b890ba283ffcfc4d58ee031f70396d2", 0x59}, {0x0}, {&(0x7f00000007c0)="fb5246e583e8361d3399bdbabf3401ca69d4b4ca097f2cbb993aa69e3247b2a1e85e825be7e9d05a13dbefa146f918618c82ba469f65edae1377edeae78fe77dd47da3c987b245522393dc6939eb1218d34006c517308770f3acab5aeba566d969f29fcb16f87b73030eeb316043239efa331c9e9ec1495b909e21", 0x7b}, {&(0x7f0000000840)="f18593efe1034ea97055158a6e7f07ee38737de7000c9ae62877bf114ec3804dab4b82c6079620e697113e5a70dbcbb21bd9b5a9d972c999b26e2602c40ea0d1c3681170e7a8c987eef5962c98c081a4313cafd72a1d5505d6ef0f1cb82a5a3ced0857cc9fe1781ebc14c197cff1c5ff19de3c88", 0x74}, {0x0}], 0x5, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r11, r13}}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r21]}}, @rights={{0x18, 0x1, 0x1, [r1, r25]}}, @cred={{0x1c, 0x1, 0x2, {r43, r42, r14}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r36]}}, @rights={{0x20, 0x1, 0x1, [r44, 0xffffffffffffffff, r45, r46]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r39, r10, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}, 0x0) 15:15:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ppoll(&(0x7f00000002c0)=[{r1}], 0xe5, &(0x7f0000000080), 0x0, 0x33) 15:15:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x52, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x93}) 15:15:26 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0003000000000000008170101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1"], 0x47) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 401.333855][T11824] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 147 (only 16 groups) 15:15:26 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x100000, 0x80}, 0xfffffffffffffe4e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x401, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) set_thread_area(&(0x7f0000000140)={0x7db, 0x100000, 0x2000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x78aec8bb6fa6c037, @perf_bp={0x0}, 0x1, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:15:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x52, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97b"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40a85323, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 15:15:26 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0003000000000000008170101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1"], 0x47) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 15:15:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1a"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:26 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x100000, 0x80}, 0xfffffffffffffe4e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x401, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) set_thread_area(&(0x7f0000000140)={0x7db, 0x100000, 0x2000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x78aec8bb6fa6c037, @perf_bp={0x0}, 0x1, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 401.761036][T11854] IPVS: ftp: loaded support on port[0] = 21 [ 402.048126][T11864] IPVS: ftp: loaded support on port[0] = 21 15:15:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) creat(0x0, 0x0) 15:15:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) close(r0) 15:15:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:27 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x100000, 0x80}, 0xfffffffffffffe4e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x401, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) set_thread_area(&(0x7f0000000140)={0x7db, 0x100000, 0x2000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000340)=0x80) gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x78aec8bb6fa6c037, @perf_bp={0x0}, 0x1, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:15:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:27 executing program 5: poll(&(0x7f00000001c0), 0x2000000000000015, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1000006a1, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)=""/15, 0xf}, {0x0}], 0x2}, 0x2) shutdown(r3, 0x0) shutdown(r0, 0x0) 15:15:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 402.409601][T11883] IPVS: ftp: loaded support on port[0] = 21 15:15:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) creat(0x0, 0x0) 15:15:29 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x67, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:29 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f0000000540)='nfs\x00', 0x1420048, &(0x7f0000000580)='devtmpfs\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000300)={0x43, 0x9, 0x2, {0x7, 0x1, 0x10000, 0x80000001, 0x200, 0x36eb, 0xda, 0x0, 0xfffffe00}}, 0x43) write$P9_RREADDIR(r0, &(0x7f00000005c0)={0xa4, 0x29, 0x1, {0xa5, [{{0x0, 0x4, 0x4}, 0x8, 0x0, 0x5, './bus'}, {{0x4, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x4ef, 0x62, 0x7, './file0'}, {{0xd2}, 0x1, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x6}, 0x6, 0x0, 0x7, './file0'}]}}, 0xa4) 15:15:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) socket$nl_route(0x10, 0x3, 0x0) close(r1) 15:15:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000535d25a80648c63940d0224fc60100002400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 404.665422][T11908] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 404.702901][T11908] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 15:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x67, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b6"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:15:29 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 404.838164][ T26] audit: type=1800 audit(1575990929.733:48): pid=11920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="mem" dev="sda1" ino=17014 res=0 15:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xb) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 15:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x67, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:30 executing program 5: socket$inet6(0xa, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f00000002c0), 0x140000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/99) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000000)={0x7, 0x40}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x0, 0x0, 0x0, 0x9}]}) socket$alg(0x26, 0x5, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) openat$urandom(0xffffffffffffff9c, &(0x7f0000001600)='/dev/urandom\x00', 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r14, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r15 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r15, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) openat(0xffffffffffffffff, &(0x7f0000003100)='./bus\x00', 0x500002, 0x2) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r18, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) 15:15:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6b, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:15:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:30 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:15:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:15:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f00000002c0), 0x140000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/99) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000000)={0x7, 0x40}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x0, 0x0, 0x0, 0x9}]}) socket$alg(0x26, 0x5, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001600)='/dev/urandom\x00', 0x0, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r13, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r14, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) openat(0xffffffffffffffff, &(0x7f0000003100)='./bus\x00', 0x500002, 0x2) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r17, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) 15:15:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6b, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:31 executing program 5: socket$inet6(0xa, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f00000002c0), 0x140000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/99) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000000)={0x7, 0x40}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x1, &(0x7f0000000540)=[0x0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x0, 0x0, 0x0, 0x9}]}) socket$alg(0x26, 0x5, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) openat$urandom(0xffffffffffffff9c, &(0x7f0000001600)='/dev/urandom\x00', 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r14, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r15 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r15, 0x8915, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @dev}}) openat(0xffffffffffffffff, &(0x7f0000003100)='./bus\x00', 0x500002, 0x2) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r18, 0x4008ae8a, &(0x7f0000000380)={0x4, 0x0, [{0x80000000, 0x0, 0x0, 0x5}, {0xc0000001, 0xaf87, 0x99a, 0x9, 0x101}, {0x1, 0x8, 0x3, 0x80000000, 0x101}, {0x80000001, 0x0, 0x0, 0x9}]}) 15:15:31 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) getpid() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 15:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:31 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) getpid() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 15:15:31 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 15:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:31 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) getpid() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 15:15:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000ec0)=@un=@abs, 0x80) 15:15:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:32 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0xee01) fsopen(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xee01) 15:15:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='\x00net\x00\xed\xf3\x8e[\x13\x06\x1f\xca\xd51\xab\x97\x88\x84Y\xd3ha\xfa\x82\x8bgr:\xab\x06*\x83\xd3\x1e \xe7jX>@\xba\xce\x88\x12\xf7 \xf0\x9d\x15\x85N\bz\x87\x96\xb8\xb0a\xe9\xb4?3\a\xfdc\x150\xa9\x9c\xa3\xb4\xa9\xa8\x0e\xe5uH\xae\x1c\xb7R\x8e\xa12D\x88\xb2\n\x913\x94\xb4\xe8\xadi\xac#\xef\x85#\xf2=fXL#\xde\x12\xf5|\xbbQ\xcf!\xce\x1a0n\xd1\xd2\xa5u\xc2\x88Vd\xf3\xd0\x03\xc6\xfd4\xd52;\x94d\xc1\"\xd1]\xd6\xb0om\x9a\xca:~\xb1W+\x02\xa9\xb8cB7\x17w\x8ba\x15\xc6\xb9\x90\xe0M\x87\xc4t\x9e\xf5+[\x18\xbd\xdb\x10\xf2\xa0\xb4h\xdab\x95X!\xfa|Q\x97\xabB53\x82\x0f\x8b\x1e\xc9M\xaa\xd6\x8d\x7f\x9a\b\x7f\x97\xe8{\xbe\x1a\f\x8e\xd3\xc5\xe8\x01\xf0N\n\xc2 2Z\x10\xaf\xe6\xf7w\xf9\x97T\xf1\xa5\x12\xd6#\x1b\xcf\xf4j\xce\xd7:\x93(>\xcdC/\x8f\xbf\xc5\x05\xca\x18\x869\xfdz\xe0\x993\xff\xd9X/\xb0\x9b\xa88{\xe7\xa3F?\xa3]\x84X\x94\xb3N\xf2D\xe4\xe6\xd2\x9d\x1b\xfa\xae\x84|\xf3\x1d\xca|\xec\xbbh\x13n\x13\xe3\xbe\xe5\x9fSNz\xeb\x0f\xea\xc7)\xc4YW\xa7\xe1\xf2\x16%\x02^\v\xf9\x17\x92x\xe7\x8c\xda\xce8\xdb\xb8.\xca\xdf\xfcQw\x9b&e8\x1fk\x1e\xefi\x1d\x83\xb2<\x8d\x10\x91\xbd\xc0\xd0\x06\x1eq+\xd7\xfa\x8e\x9a\xb0d\xfa\x18`\xef\xe9$\x82\x90\xe6\xdb\xd9\xee\t\xd8\'#\x01\xed\xadP\xe0\xc3I\x8b>C\xc7\xbbS\xf1\x12\xefxk-g\xc7\xd6\xb3g\xa4w\xc6j\x12\xbcVy\xe7kf/\x03\xc3\xbc\xe4\xe3k\xf3\t\x8a\x04v\xe7\x04\x80\v\xfeS\x9c\x87Z\xf2QH\xfc\xf5\x03\xa1\xaa\xcc\xa9\x87{gk\xf5H\xdc\xf2\x0f\xf2\xa1\x91\xf5FC\x19\xdf\x96\x8e\x89\xeeu\xfc\xae\bE\xb4\x9a\xdb\xa022\b\xdd\xde3\x95\xe3\xcd\x9c\xbb\v\xa9\x90\x15\x9de\xe5\xae\x0f \xe0P\xba\xeeB\xf5\x02\xd8\x1b\xb3\xe2j\xf1!\xfd\xcf\x968UPu\f\xc2\xcd\xc7\x9fk\xfb6\x1f\x98\xcf\xef\xc2\xe3;\x86\x83T\x8b\xee\xb1\xb6i\x80\x0f\xf2+\x9e\x1f\xae\xb0\xcc\xb3NH\x04G\fcZ\xa4\x03\x93a\x8aM\xd2{\\\xef\xea\xf3\xf5\x81\x1f\xa1\xd7{\x15U\x995\x18&\xf2;\xed\x13') exit(0x0) fstat(r0, &(0x7f00000002c0)) 15:15:32 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451263e89b340b34dd1361e3d84534f9033c3f00ffff009196c72c93c261e3bd2c4c060cfb6e59c3c922835d2b5fe1600c22b487813885e8f90b96b20dfeb2af3d781b26c22bb53a030000000000000074234c1143ffc56840e442df62c558105b3c668ea40d084ab0b16dc5adb53fe63aae4e3ce0"], 0x91) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x205) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ptrace$setsig(0x4203, 0x0, 0x1ff, &(0x7f00000002c0)={0x22, 0x3, 0xb0f}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x401, 0x0, 0x1000, 0x3f, 0x81}, 0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') open(0x0, 0x30a0c0, 0x100) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x704, &(0x7f0000000000)) pipe(0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00\xdd\xf4\xe3\x03\x93\xb7\x89\xcaK\x02\xc7:\a\xc2\xde\x1au\x81{9\xff\xear\x98\x1d-\xd4\xfa\x8b\x13kP\xf0\xddnx_?a\xcf\xde\xfea\xe79r\xb2\xa1\xe9}\b1\xc6\xb0\x91\xfeej\x16@\xd6\x13\xa9\xe5\x165U\xec+\x16L\x11ld\x99\xe0\xa9\xd7\xb2\x83\xbf\xf9\x8e<\x8e\xc6e\xb9\xa7f\x06\xab\xf9\x84\x02e\xc1\xf6dI\xdf\xc2\xee\xa3\xa6\x83\xfa=\xbe;\xe8\xd3\x99f\x02\xd7<6}\xdd\x91\x1c\x9a\x8bu6\x17\xa2q\xb77\xe5E\xae\x95:\x9b\x9b\x8b\xd6\xde~\xc3\x8d\xbb\xa9\xbcE\x87B\x0f\x88\x0eRx\x1d@jt6\xd62\x18\xd0V>\x99\x1c\x85\x19\x9f\x85\x80\xe7\xe6W!\x1f\xf7\x8b\x05\x95>\xac\x8a\x16\x9c\x14\x00y\x95\xe5fm\x19\x04\f\x1fCY\xa2m\xdeh[6H\xc4\x96\xa2\x1db\x99j0\x91\xe4\xd6\xa1\x98L\x13g\xa8\xd0', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:32 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 15:15:32 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451263e89b340b34dd1361e3d84534f9033c3f00ffff009196c72c93c261e3bd2c4c060cfb6e59c3c922835d2b5fe1600c22b487813885e8f90b96b20dfeb2af3d781b26c22bb53a030000000000000074234c1143ffc56840e442df62c558105b3c668ea40d084ab0b16dc5adb53fe63aae4e3ce0c86db6"], 0x94) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x0, [], [{0x3ff, 0xd1a6, 0x0, 0xfffffffffffffff9, 0x80000000, 0x3}, {0xa3, 0x5, 0x2, 0x0, 0x5, 0x80000001}], [[], [], [], [], [], []]}) prctl$PR_CAPBSET_DROP(0x18, 0x205) ptrace$setsig(0x4203, 0x0, 0x1ff, &(0x7f00000002c0)={0x22, 0x3, 0xb0f}) prctl$PR_GET_SECCOMP(0x15) pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r2, &(0x7f0000000380)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x401, 0x0, 0x1000, 0x3f, 0x81}, 0xc) pipe(&(0x7f0000000280)={0xffffffffffffffff}) fstat(r3, &(0x7f0000000380)) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000001c0)=@ccm_128={{0x303}, "6f0b3b685ba65ab3", "53c77b75d3ae4e1bb877bc9eb7390eca", "121399ca", "b9219e4ba8e73896"}, 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000340)=""/229) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') open(0x0, 0x30a0c0, 0x100) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x704, &(0x7f0000000000)) pipe(0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00\xdd\xf4\xe3\x03\x93\xb7\x89\xcaK\x02\xc7:\a\xc2\xde\x1au\x81{9\xff\xear\x98\x1d-\xd4\xfa\x8b\x13kP\xf0\xddnx_?a\xcf\xde\xfea\xe79r\xb2\xa1\xe9}\b1\xc6\xb0\x91\xfeej\x16@\xd6\x13\xa9\xe5\x165U\xec+\x16L\x11ld\x99\xe0\xa9\xd7\xb2\x83\xbf\xf9\x8e<\x8e\xc6e\xb9\xa7f\x06\xab\xf9\x84\x02e\xc1\xf6dI\xdf\xc2\xee\xa3\xa6\x83\xfa=\xbe;\xe8\xd3\x99f\x02\xd7<6}\xdd\x91\x1c\x9a\x8bu6\x17\xa2q\xb77\xe5E\xae\x95:\x9b\x9b\x8b\xd6\xde~\xc3\x8d\xbb\xa9\xbcE\x87B\x0f\x88\x0eRx\x1d@jt6\xd62\x18\xd0V>\x99\x1c\x85\x19\x9f\x85\x80\xe7\xe6W!\x1f\xf7\x8b\x05\x95>\xac\x8a\x16\x9c\x14\x00y\x95\xe5fm\x19\x04\f\x1fCY\xa2m\xdeh[6H\xc4\x96\xa2\x1db\x99j0\x91\xe4\xd6\xa1\x98L\x13g\xa8\xd0', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') open(0x0, 0x30a0c0, 0x100) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={'nhpoly1305-sse2\x00'}}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xffff}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x704, &(0x7f0000000000)) pipe(0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00\xdd\xf4\xe3\x03\x93\xb7\x89\xcaK\x02\xc7:\a\xc2\xde\x1au\x81{9\xff\xear\x98\x1d-\xd4\xfa\x8b\x13kP\xf0\xddnx_?a\xcf\xde\xfea\xe79r\xb2\xa1\xe9}\b1\xc6\xb0\x91\xfeej\x16@\xd6\x13\xa9\xe5\x165U\xec+\x16L\x11ld\x99\xe0\xa9\xd7\xb2\x83\xbf\xf9\x8e<\x8e\xc6e\xb9\xa7f\x06\xab\xf9\x84\x02e\xc1\xf6dI\xdf\xc2\xee\xa3\xa6\x83\xfa=\xbe;\xe8\xd3\x99f\x02\xd7<6}\xdd\x91\x1c\x9a\x8bu6\x17\xa2q\xb77\xe5E\xae\x95:\x9b\x9b\x8b\xd6\xde~\xc3\x8d\xbb\xa9\xbcE\x87B\x0f\x88\x0eRx\x1d@jt6\xd62\x18\xd0V>\x99\x1c\x85\x19\x9f\x85\x80\xe7\xe6W!\x1f\xf7\x8b\x05\x95>\xac\x8a\x16\x9c\x14\x00y\x95\xe5fm\x19\x04\f\x1fCY\xa2m\xdeh[6H\xc4\x96\xa2\x1db\x99j0\x91\xe4\xd6\xa1\x98L\x13g\xa8\xd0', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x34000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) 15:15:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 15:15:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:33 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 15:15:33 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') recvfrom$x25(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0, 0xfffffe65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 15:15:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 15:15:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001edffe0bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003404000000ffffffde400300000000001604000001ed00002700000000ffffff9f44000000000000630a00fe000000001f04000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec47c45dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc215536d7181fd013da76d86074983fab4a7c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f3b6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f034c9263e089679216da36ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd90120617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd7107d7e8294f39a62067b226341b39b5d6b7955d39fd531e01b2dfa77ef5783284e405ca5998c9080f6dcbf0a0d0e91d278dfc5030000005c539f2f543e6b5954e3543af54907095c57e69a1af18078f7e24af0ab0f92959710253b54abbb3033e3b1fbbe8c3f3694a2cd11f8d711eb03359e4240b650d7b457bf7a96f55c42628b61b643208840a0ef23a7dd6a630a3fe46f646cde888f76a46a135b0926b1774a69d3ddaf99ce4dad641894cc690d2852bc1361bb5a1a6d70c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:33 executing program 5: 15:15:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:34 executing program 1: 15:15:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:34 executing program 2: 15:15:34 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 15:15:34 executing program 5: 15:15:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:34 executing program 2: 15:15:34 executing program 1: 15:15:34 executing program 1: 15:15:34 executing program 5: 15:15:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:34 executing program 2: 15:15:35 executing program 1: 15:15:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:35 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 15:15:35 executing program 2: 15:15:35 executing program 1: 15:15:35 executing program 5: 15:15:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 15:15:35 executing program 2: 15:15:35 executing program 5: 15:15:35 executing program 2: 15:15:35 executing program 1: 15:15:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:15:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:36 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') 15:15:36 executing program 5: 15:15:36 executing program 2: 15:15:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:15:36 executing program 1: 15:15:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 15:15:36 executing program 5: 15:15:36 executing program 2: 15:15:36 executing program 1: 15:15:36 executing program 5: 15:15:36 executing program 2: 15:15:36 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') 15:15:36 executing program 0: 15:15:36 executing program 1: 15:15:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:37 executing program 2: 15:15:37 executing program 5: 15:15:37 executing program 1: 15:15:37 executing program 0: 15:15:37 executing program 2: 15:15:37 executing program 0: 15:15:37 executing program 1: 15:15:37 executing program 5: 15:15:37 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') 15:15:37 executing program 5: 15:15:37 executing program 1: 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:38 executing program 0: 15:15:38 executing program 2: 15:15:38 executing program 1: 15:15:38 executing program 5: 15:15:38 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 15:15:38 executing program 5: 15:15:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000200)={0x1, 0x8001, @value=0x9}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r8, 0x329, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x294, 0x4, 0x3e1cf7d4}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40900}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="37065486000ebc007caa5b3d", @ANYRES16=r6, @ANYBLOB="080029bd7000fbdbdf250c0000000800060005000000"], 0x1c}}, 0x20000000) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) r9 = socket(0x11, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r12, 0x40045567, 0x7) setsockopt(r9, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000001000060000071a80000001cc", 0x10) r13 = dup2(r5, r9) write$FUSE_NOTIFY_INVAL_INODE(r13, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xff}}, 0x28) r14 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r14, 0x400, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @multicast2}, &(0x7f0000000340)=0xc) sendmmsg$sock(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="cb6db9ac26d83492e85ed34dcb11", 0xe}], 0x1, &(0x7f0000000680)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) r15 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x290000, 0x0) ioctl$RTC_ALM_SET(r15, 0x40247007, &(0x7f0000000400)={0x1d, 0x1d, 0x9, 0x10, 0x4, 0x1, 0x0, 0xd6}) 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r2, &(0x7f00000001c0), 0x4) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 15:15:38 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:15:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r6, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) [ 413.538351][T12346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) [ 413.662633][T12346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:15:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000200)={0x1, 0x8001, @value=0x9}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r8, 0x329, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x294, 0x4, 0x3e1cf7d4}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40900}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="37065486000ebc007caa5b3d", @ANYRES16=r6, @ANYBLOB="080029bd7000fbdbdf250c0000000800060005000000"], 0x1c}}, 0x20000000) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) r9 = socket(0x11, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r12, 0x40045567, 0x7) setsockopt(r9, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000001000060000071a80000001cc", 0x10) r13 = dup2(r5, r9) write$FUSE_NOTIFY_INVAL_INODE(r13, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xff}}, 0x28) r14 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r14, 0x400, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @multicast2}, &(0x7f0000000340)=0xc) sendmmsg$sock(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="cb6db9ac26d83492e85ed34dcb11", 0xe}], 0x1, &(0x7f0000000680)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) r15 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x290000, 0x0) ioctl$RTC_ALM_SET(r15, 0x40247007, &(0x7f0000000400)={0x1d, 0x1d, 0x9, 0x10, 0x4, 0x1, 0x0, 0xd6}) 15:15:38 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000000000009"]) [ 413.954624][T12388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:15:38 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 15:15:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:39 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:15:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r6, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:15:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000200)={0x1, 0x8001, @value=0x9}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r8, 0x329, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x294, 0x4, 0x3e1cf7d4}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40900}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="37065486000ebc007caa5b3d", @ANYRES16=r6, @ANYBLOB="080029bd7000fbdbdf250c0000000800060005000000"], 0x1c}}, 0x20000000) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) r9 = socket(0x11, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r12, 0x40045567, 0x7) setsockopt(r9, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000001000060000071a80000001cc", 0x10) r13 = dup2(r5, r9) write$FUSE_NOTIFY_INVAL_INODE(r13, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x2, 0xff}}, 0x28) r14 = open(&(0x7f00003b6ff8)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r14, 0x400, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @multicast2}, &(0x7f0000000340)=0xc) sendmmsg$sock(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="cb6db9ac26d83492e85ed34dcb11", 0xe}], 0x1, &(0x7f0000000680)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) r15 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x290000, 0x0) ioctl$RTC_ALM_SET(r15, 0x40247007, &(0x7f0000000400)={0x1d, 0x1d, 0x9, 0x10, 0x4, 0x1, 0x0, 0xd6}) 15:15:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:39 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) 15:15:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000), 0x10) bind(r1, 0x0, 0x0) [ 414.716432][T12417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:15:39 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:15:39 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0804b5055e0bcfe8474071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000), 0x10) bind(r1, 0x0, 0x0) 15:15:39 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:15:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)={0x0, 0x8}, &(0x7f0000000240)=0xfffffe3d) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000003c0)=0x28100000, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x0, 0x32d, 0x1}, &(0x7f0000000380)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000800)={r1, @in6={{0xa, 0x4e24, 0xfffffffa, @local}}}, 0xfffffffffffffd5c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet6(0xa, 0x0, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xef}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000029b16c31eae7594f93ca5d747ee7b2900f5"], 0xff86) r5 = openat$cgroup_ro(r4, &(0x7f0000000900)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000940)={0x6}, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x200, @dev={0xfe, 0x80, [], 0x1e}, 0x8e}], 0x2c) write$cgroup_subtree(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b5548b0d1605e2008c21950ab229af4a18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46b94e024f42edb0a5001009ad1d30e04010000a65045b4beca13af449e3c848b5054a4340e9ad966a43f000000ab8bb8ac4272da018000000000000093000000000000000000000000fd8610b9"], 0x80) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r6 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x201}, 0x10) sendmsg(r6, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="06", 0x1}], 0x1}, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x133}}, 0x0) 15:15:39 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'bond_slave_0\x00', {0x3}, 0x1}) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000100), 0x8) listen(r3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) [ 415.277844][ T26] audit: type=1804 audit(1575990940.087:49): pid=12437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir547557031/syzkaller.bS79Jh/104/memory.events" dev="sda1" ino=17093 res=1 15:15:40 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) [ 415.337350][ T26] audit: type=1800 audit(1575990940.116:50): pid=12437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17093 res=0 [ 415.370713][T12438] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17093 15:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) [ 415.462813][ T26] audit: type=1804 audit(1575990940.116:51): pid=12437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir547557031/syzkaller.bS79Jh/104/memory.events" dev="sda1" ino=17093 res=1 [ 415.470616][T12438] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17093 [ 415.656853][ T26] audit: type=1800 audit(1575990940.255:52): pid=12438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17093 res=0 [ 415.753398][ T26] audit: type=1804 audit(1575990940.255:53): pid=12437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir547557031/syzkaller.bS79Jh/104/memory.events" dev="sda1" ino=17093 res=1 15:15:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r6, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) 15:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'bond_slave_0\x00', {0x3}, 0x1}) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000100), 0x8) listen(r3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 15:15:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'bond_slave_0\x00', {0x3}, 0x1}) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000100), 0x8) listen(r3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) ioctl(r0, 0x1, &(0x7f0000000100)="814a005e") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 15:15:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000000)=[{0x4, 0x6}, {0x4}], 0x2) 15:15:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(r6, 0x6, 0x11, &(0x7f0000000180)=0xff, 0x4) sendmsg$key(r5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') set_tid_address(&(0x7f0000000300)) [ 416.412283][ T26] audit: type=1804 audit(1575990941.207:54): pid=12460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493525258/syzkaller.INgYFa/217/memory.events" dev="sda1" ino=17101 res=1 [ 416.498904][ T26] audit: type=1800 audit(1575990941.247:55): pid=12460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17101 res=0 [ 416.528102][ T26] audit: type=1804 audit(1575990941.247:56): pid=12460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir493525258/syzkaller.INgYFa/217/memory.events" dev="sda1" ino=17101 res=1 [ 416.587502][T12466] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16943 [ 416.595607][T12465] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 17101 15:15:41 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file1/file1\x00', 0x0, 0x0, 0x0, 0x0) [ 416.639155][ T26] audit: type=1804 audit(1575990941.247:57): pid=12459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir547557031/syzkaller.bS79Jh/105/memory.events" dev="sda1" ino=16943 res=1 [ 416.726283][ T26] audit: type=1800 audit(1575990941.247:58): pid=12459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16943 res=0 [ 417.141658][ T486] device bridge_slave_1 left promiscuous mode [ 417.149348][ T486] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.202330][ T486] device bridge_slave_0 left promiscuous mode [ 417.209725][ T486] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.227683][ T486] device hsr_slave_0 left promiscuous mode [ 418.267505][ T486] device hsr_slave_1 left promiscuous mode [ 418.313831][ T486] team0 (unregistering): Port device team_slave_1 removed [ 418.325365][ T486] team0 (unregistering): Port device team_slave_0 removed [ 418.335530][ T486] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.361992][ T486] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.429592][ T486] bond0 (unregistering): Released all slaves [ 418.546467][T12476] IPVS: ftp: loaded support on port[0] = 21 [ 418.599913][T12476] chnl_net:caif_netlink_parms(): no params data found [ 418.626133][T12476] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.633403][T12476] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.641217][T12476] device bridge_slave_0 entered promiscuous mode [ 418.648601][T12476] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.655698][T12476] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.663269][T12476] device bridge_slave_1 entered promiscuous mode [ 418.722898][T12476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.738677][T12476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.762501][T12476] team0: Port device team_slave_0 added [ 418.769295][T12476] team0: Port device team_slave_1 added [ 418.844399][T12476] device hsr_slave_0 entered promiscuous mode [ 418.883061][T12476] device hsr_slave_1 entered promiscuous mode [ 418.946034][T12479] IPVS: ftp: loaded support on port[0] = 21 [ 418.958230][T12476] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.966029][T12476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.973682][T12476] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.981944][T12476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.055887][T12476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.096698][T12476] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.105069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.115151][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.124183][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.139810][T12479] chnl_net:caif_netlink_parms(): no params data found [ 419.150771][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.159473][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.166731][ T7772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.191386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.201845][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.208905][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.229313][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.238162][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 419.249624][T12479] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.256903][T12479] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.264982][T12479] device bridge_slave_0 entered promiscuous mode [ 419.273043][T12479] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.280826][T12479] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.289414][T12479] device bridge_slave_1 entered promiscuous mode [ 419.310301][T12479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.320623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 419.333899][T12479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.370659][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.385057][T12479] team0: Port device team_slave_0 added [ 419.394054][T12476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.422679][T12476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.432473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.445474][T12479] team0: Port device team_slave_1 added [ 419.461868][T12476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.469661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.477094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.550704][T12479] device hsr_slave_0 entered promiscuous mode [ 419.608964][T12479] device hsr_slave_1 entered promiscuous mode [ 419.669020][T12479] debugfs: Directory 'hsr0' with parent '/' already present! [ 419.683122][T12479] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.690269][T12479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.697550][T12479] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.704586][T12479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.720643][ T7566] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.728676][ T7566] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.769568][T12479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.781260][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.800994][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.811813][T12479] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.822583][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.834537][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.843908][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.851034][ T7829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.862687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.872471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.881654][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.888682][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.962571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.972732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 419.981724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 419.990586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.999409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.008482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.017699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.056885][T12479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 420.067474][T12479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.079740][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.088338][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.097357][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.105910][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.114866][ T7829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.155392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.162791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.175129][T12479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.183976][ T12] ================================================================== [ 420.192128][ T12] BUG: KCSAN: data-race in __rcu_read_unlock / rcu_report_exp_cpu_mult [ 420.200335][ T12] [ 420.202646][ T12] read to 0xffffffff85a7d180 of 8 bytes by task 12496 on cpu 1: [ 420.210253][ T12] __rcu_read_unlock+0x381/0x3c0 [ 420.215171][ T12] filemap_map_pages+0x5b3/0x990 [ 420.220090][ T12] __handle_mm_fault+0x2544/0x2c70 [ 420.225180][ T12] handle_mm_fault+0x21b/0x530 [ 420.229924][ T12] __do_page_fault+0x456/0x8d0 [ 420.234665][ T12] do_page_fault+0x38/0x194 [ 420.239157][ T12] page_fault+0x34/0x40 [ 420.243292][ T12] [ 420.245625][ T12] write to 0xffffffff85a7d180 of 8 bytes by task 12 on cpu 0: [ 420.253070][ T12] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 420.258337][ T12] sync_rcu_exp_select_node_cpus+0x478/0x510 [ 420.264327][ T12] sync_rcu_exp_select_cpus+0x30c/0x590 [ 420.269851][ T12] wait_rcu_exp_gp+0x25/0x40 [ 420.274423][ T12] process_one_work+0x3d4/0x890 [ 420.279253][ T12] worker_thread+0xa0/0x800 [ 420.283746][ T12] kthread+0x1d4/0x200 [ 420.287790][ T12] ret_from_fork+0x1f/0x30 [ 420.292261][ T12] [ 420.294569][ T12] Reported by Kernel Concurrency Sanitizer on: [ 420.300700][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.0-syzkaller #0 [ 420.308476][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.318530][ T12] Workqueue: rcu_gp wait_rcu_exp_gp [ 420.323701][ T12] ================================================================== [ 420.331742][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 420.338305][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.0-syzkaller #0 [ 420.346079][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.356114][ T12] Workqueue: rcu_gp wait_rcu_exp_gp [ 420.361283][ T12] Call Trace: [ 420.364554][ T12] dump_stack+0x11d/0x181 [ 420.368866][ T12] panic+0x210/0x640 [ 420.372745][ T12] ? vprintk_func+0x8d/0x140 [ 420.377322][ T12] kcsan_report.cold+0xc/0xd [ 420.381904][ T12] kcsan_setup_watchpoint+0x3fe/0x460 [ 420.387273][ T12] __tsan_unaligned_write8+0xc4/0x100 [ 420.392641][ T12] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 420.397909][ T12] sync_rcu_exp_select_node_cpus+0x478/0x510 [ 420.403883][ T12] sync_rcu_exp_select_cpus+0x30c/0x590 [ 420.409427][ T12] wait_rcu_exp_gp+0x25/0x40 [ 420.413999][ T12] process_one_work+0x3d4/0x890 [ 420.418837][ T12] worker_thread+0xa0/0x800 [ 420.423326][ T12] kthread+0x1d4/0x200 [ 420.427391][ T12] ? rescuer_thread+0x6a0/0x6a0 [ 420.432235][ T12] ? kthread_stop+0x2d0/0x2d0 [ 420.436896][ T12] ret_from_fork+0x1f/0x30 [ 421.579177][ T12] Shutting down cpus with NMI [ 421.585255][ T12] Kernel Offset: disabled [ 421.589698][ T12] Rebooting in 86400 seconds..