, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3c) 19:08:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) [ 1077.396083] hfs: can't find a HFS filesystem on dev loop2 19:08:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 19:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x79}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") readahead(r0, 0xfffffffffffffff7, 0x231) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000080), 0x80000) 19:08:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3c) 19:08:38 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0xffffffff7fffffff, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x7ff, 0x0, 0x10000, 0xffffffffffffff7f}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x4, r1, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000000c0)={0x0, r2}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='hfs\x00', 0x4) 19:08:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0xae4be4a87754554d) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffd4e, &(0x7f00000003c0)}, 0x0) 19:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3c) [ 1077.992386] hfs: can't find a HFS filesystem on dev loop2 19:08:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:38 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', 'hfs\x00'}, &(0x7f0000000080)=""/16, 0x10) 19:08:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3c) 19:08:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 19:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400140, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0xd, 0x7, 0x1, {0x4, 'hfs\x00'}}, 0xd) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r1, 0x0) getdents(r1, &(0x7f0000000140)=""/81, 0x51) 19:08:39 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x800) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xda8805f, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, 0x3c) 19:08:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r5 = dup2(r4, r3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000380)={@local}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000480)={0x0, 0x0, 0x1000, 0x1, 0x3, 0x5}) openat(0xffffffffffffffff, 0x0, 0x40, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7f, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000780)=""/152, &(0x7f0000000340)=0x98) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100, 0x700000000000000]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3c) 19:08:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7d}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1078.548791] hfs: can't find a HFS filesystem on dev loop2 19:08:39 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}, 0x3c) 19:08:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x1018}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffff4e, 0x0, 0x0, 0x0) 19:08:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() unlink(&(0x7f0000000100)='./file0\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000]}, 0x3c) 19:08:39 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x200800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000010c0)=""/4096) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x480) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x0) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x4, 0x1, 0x0, 0xd9}, 0x1b, 0x2, 0x0, 0x0, "e0918bee8a8cd24938c7dcd848cf70e458cbd015ed81afddd34109abce9e8776a4a4e62348b79eb37b92ec652102261a9775cb854632d2a603fd1a67d0b911af"}, 0x48}, 0x1, 0x0, 0x0, 0x881}, 0x800) 19:08:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff84}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:39 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0xa) chdir(&(0x7f0000000000)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) [ 1079.090074] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.096587] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.098322] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.106849] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.176504] hfs: can't find a HFS filesystem on dev loop2 19:08:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff85}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write$P9_RLCREATE(r0, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x4a, 0x1, 0x5}, 0xffff}}, 0x18) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x80000001, 0xff, 0x8, 0xfffffffffffffffe, 0x2, 0x100000001, 0xff, 0x0, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={r6, 0x94, 0xfffffffffffffffe, 0x80000000, 0x80, 0x7}, 0x14) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000240)=0x5) 19:08:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x3c) 19:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff87}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3c) 19:08:40 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:08:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) ftruncate(r0, 0xb0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getgroups(0x1, &(0x7f0000000140)=[0xee00]) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:40 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) poll(&(0x7f0000000000)=[{}], 0x1, 0x7a) shutdown(r0, 0x0) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x3c) 19:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff94}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0)={0x1, 0x0, 0xffffffffffffff4a, 0x800}, 0x6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000040)={r3, r3, 0x7fffffff}) [ 1079.556975] hfs: can't find a HFS filesystem on dev loop2 19:08:40 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x3d, 0x2, &(0x7f0000000040)=0xa251}) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3c) 19:08:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0005000000000000000000") socket$alg(0x26, 0x5, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x0) 19:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff95}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x3c) 19:08:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x5, 0xa0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:40 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0xcfad83f0b749ddcc) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x11, 0x7, 0x1, {{0x4, 'eth1'}, 0x9}}, 0x11) [ 1079.873820] hfs: can't find a HFS filesystem on dev loop2 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x3c) 19:08:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 19:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff97}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x4]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x47}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}, 0x3c) 19:08:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r1, &(0x7f0000000340)=""/112, 0x70) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:40 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20080, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)=0x6) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000140)={0x3, 0x498}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1080.163299] hfs: can't find a HFS filesystem on dev loop2 19:08:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 19:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000]}, 0x3c) 19:08:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0x1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x3c) 19:08:41 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 19:08:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 19:08:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x100) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3800000000, 0x0, 0x80000003, 0x8001, 0x70b, 0x6, 0x4001, 0x9]}) ioctl$KDMKTONE(r1, 0x4b30, 0x9e51) 19:08:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3c) 19:08:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@initdev, @empty}, &(0x7f0000000140)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:41 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x7fff, 0x0, 0x0, 0x2008002, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'nlmon0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13, 0xe8, 0x5}}) 19:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) [ 1080.751642] hfs: can't find a HFS filesystem on dev loop2 19:08:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RSTATu(r1, &(0x7f0000000400)={0x6f, 0x7d, 0x2, {{0x0, 0x55, 0x3, 0x80000001, {0xa0, 0x0, 0x5}, 0x40000, 0x100000001, 0xedd, 0x3, 0x5, 'sit0\x00', 0x1, '\xce', 0x5, 'sit0\x00', 0x17, 'trusted(-cpusetvboxnet0'}, 0x5, 'sit0\x00', r2, r3, r4}}, 0x6f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x36) 19:08:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x3c) 19:08:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0xc) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'vlan0\x00', @local}) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 19:08:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001040)={0x2, 0x9bc, 0x7, 0x3, 0x8000000000, 0x80}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/4096) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) [ 1081.361347] hfs: can't find a HFS filesystem on dev loop2 19:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3c) 19:08:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x5, 0x2, 0x7f, 0x8000, 'syz1\x00', 0x5}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:42 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x93, 0x3fffe) 19:08:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffac}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RSTATu(r1, &(0x7f0000000400)={0x6f, 0x7d, 0x2, {{0x0, 0x55, 0x3, 0x80000001, {0xa0, 0x0, 0x5}, 0x40000, 0x100000001, 0xedd, 0x3, 0x5, 'sit0\x00', 0x1, '\xce', 0x5, 'sit0\x00', 0x17, 'trusted(-cpusetvboxnet0'}, 0x5, 'sit0\x00', r2, r3, r4}}, 0x6f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x36) 19:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x3c) 19:08:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffad}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1081.787908] hfs: can't find a HFS filesystem on dev loop2 19:08:42 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xf) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 19:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x3c) 19:08:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0xa, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) r5 = dup2(r3, r2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) 19:08:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffaf}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x3c) [ 1082.136243] hfs: can't find a HFS filesystem on dev loop2 19:08:42 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008003, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) 19:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RSTATu(r1, &(0x7f0000000400)={0x6f, 0x7d, 0x2, {{0x0, 0x55, 0x3, 0x80000001, {0xa0, 0x0, 0x5}, 0x40000, 0x100000001, 0xedd, 0x3, 0x5, 'sit0\x00', 0x1, '\xce', 0x5, 'sit0\x00', 0x17, 'trusted(-cpusetvboxnet0'}, 0x5, 'sit0\x00', r2, r3, r4}}, 0x6f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x36) 19:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x3c) 19:08:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140)="80a304ab20873888f51c4f3d86b077b296a7c2f5fdc3fb5706f14b7ee1decd36b9208031c749e0", 0x27}, {&(0x7f0000000180)="173cda00f9529341313952016178d18dd2f1a514c8c8d0c62a7390fd2915b5a373f7ab0d3191980c1c1121bcd94e11946b25d7ab1dfb5b2210ad819945a55cc00d49276cd318de9b003c0f57487af464a8c6265e73368899c3b97456caaa4a8be6f4f30873d70bce8a18465e9cbef810979e249ed89e8257c0c92345d17381cd1d6ef84602dccb15a7dd79e6fb0a3811e90f87de4866b5dcf36d4dce60cf1ef0e6255ec6f7a3cb0b619b4d9c936c37c361b54acfe2bcaa7fd25dc7d8fb1e3b117a2806069f4885c3d9c3d98584a86d8088342a43f44c1f9fd8a3755030c08247288ff4e5fdbf1538", 0xe8, 0x3f}, {&(0x7f0000000280)="ee2f5753466910c8ee0fc2899d7a2508c837a7e8fa455d80613e76ff6bc933d2a82af4451e3208bd023711f3b9b6b61270f7ede354e74de766cde079ccada7c2df5da0cd366adb1c2d4ac3d7a151014d8c363c22cd38809b", 0x58, 0x2}, {&(0x7f0000000300)="0fc3c097643e026537700b543b73f2a441f53a04ca01fe3d8d0ccd7c3d3c2cdf2a351b81c16e571085ad5922f303f0a3852384c03ca2513941318e9a91a12d59a40bf20de4f90d82edc03b5b894707e81f6ac18dbd47ac67ae6de834e0f31b62d0d1cd62d584ecf040ec25ea1ee77cd2f7381c7699c279b92646192873c71db6b6355c0823f4becc7027b919fcc0979ebf6227", 0x93, 0x7}, {&(0x7f00000003c0)="9abab6e24204d3c293827f8c907efb40b4c004416908720308db3f42aeb4d095b2c16eaf2d807c48", 0x28, 0x400}, {&(0x7f0000000400)="1ea86b82a3d1f1410e1d5c1ea2dac80a690a281181dd9214fc9803dc20d6dd831c1eff7d245a58861f95cbf96533231e9641b87f1e3707adb76ee91619dcf52d8f7c1ad549cfe9c4bae9f880349f89726ccd0c00c596e70902cd9bc829b11d0af792f3e09fd6d5434d125a7b7421a769337105975cc95dcfa1bc97c461e6c3cad340ee613aa3cb78c525c2950ebefd1884d57eacb0af45c934c446e06f2023c4b2de2b7e0157c4d9413ae1527708864bc1a916f814711cd7f5151c193a834a8cea9bf5953b25af7b5ee4ee0a65a9", 0xce, 0x2}, {&(0x7f0000000500)="ad4740707e29eb48eb81f7fb8ad4d2282a32888a254b98f21a48dc472d3b05cbbebcd3eb98e9c28112986eaee0a9c0a8a8834f98c7e97dbfe7b81853c616eb0bd7fc35365a3cfbf7464f193b2a8c6f3a10d27811bcae3cda20bfe875c93579d51289afd966ffdbc25343e5a733bcde88e76faf95b1b447967b1b6c2cfa464da7", 0x80, 0x100000001}], 0x20000, &(0x7f00000007c0)={[{@umask={'umask', 0x3d, 0x2ef}}, {@session={'session', 0x3d, 0x4}}], [{@fsname={'fsname'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_gt={'fowner>', r2}}]}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x3c) 19:08:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getrule={0x20, 0x22, 0x200, 0x70bd29, 0x25dfdbfc, {0xa, 0x20, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x10007}, ["", ""]}, 0x20}}, 0x40000) 19:08:43 executing program 5: r0 = socket(0x9, 0x5, 0x97) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x31a, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}}, 0x40) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x3c) 19:08:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") close(r0) 19:08:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000020000000000000000000000000000000000007659e13014fb1dc200000000000000000000000000cda5b8dd417235ec12e6d254b2bd8a99aee3ac286f432ce91a4ae8ae75132683b7a258974b240369c3f380f6d991a327978db71ce2d338d0c88f5df0a591be9f29d7f192d10d1b654441d0472fc4357f21aa5c7ec46a4c09c091ca28b45aa20cec16111712a5e018aa3f93af5d4bc84527b4567e23bfb219d3fdfa713153f4ae1860"], 0x48) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x10102) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 19:08:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x3c) 19:08:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20202, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x3, 0x0, 0x8, 0x4, 0x3}, 0x20) recvfrom$x25(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x9, @null=' \x00'}, 0x12) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000001180)={0x0, 0x3}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xbac630abcba35987, 0x0, 0x22000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000011c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x4, 0x4, 0x1ff, 0x8001, 0x7fff}, &(0x7f0000001280)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000012c0)={r1, @in={{0x2, 0x4e21, @empty}}, 0x80000001, 0x3, 0x1000, 0x7, 0x80000001}, &(0x7f0000001380)=0x98) 19:08:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x3c) 19:08:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) userfaultfd(0x0) r3 = dup2(r2, r0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000240)=""/107) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) write$P9_RLERROR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="094000000701000000"], 0x9) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5b9b00ba, 0x2, [0xb4e8, 0xb3]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r5, 0x1}, 0x8) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) [ 1082.898980] hfs: can't find a HFS filesystem on dev loop2 19:08:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8e, 0x209e22, 0x8000000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x18) 19:08:43 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x194, r1, 0x11, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x226}, @IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4019}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x15cc}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x59b3}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x60df}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xac}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x8840}, 0x20000804) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000140)='./file0\x00', 0x0, 0x800000000000018}, 0x10) 19:08:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_pgetevents(r1, 0xfffffffffffffffa, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={r2, r3+30000000}, &(0x7f00000002c0)={&(0x7f0000000280)={0x9}, 0x8}) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x3c) 19:08:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1083.091248] audit: type=1400 audit(1561403323.749:471): avc: denied { map_read map_write } for pid=2256 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:08:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 19:08:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 19:08:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x3c) [ 1083.197803] hfs: can't find a HFS filesystem on dev loop2 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:44 executing program 5: r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000013c0)) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) [ 1083.328472] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.333673] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.339124] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.344264] protocol 88fb is buggy, dev hsr_slave_1 19:08:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 19:08:44 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000480)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) 19:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x3c) 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1083.449069] hfs: can't find a HFS filesystem on dev loop2 19:08:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x3}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}, 0x3c) 19:08:44 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000003c0)) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x704, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xffffffffffffff00}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x400c804) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'ifb0\x00', 0x100000001}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x82, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x109000, 0x0) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000001100)="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", 0x1000, r3) renameat2(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1) 19:08:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCSIG(r0, 0x40045436, 0x22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x8001, 0x7f, 0xc61c, 0x0, 0x400, 0x6}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:44 executing program 1: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) pipe(&(0x7f0000001300)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) dup(r0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_MCE_KILL_GET(0x22) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) semget(0x0, 0x2, 0x8681996568b79cdc) semget$private(0x0, 0x7, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) fadvise64(r0, 0x0, 0x8, 0x7) 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}, 0x3c) [ 1083.769715] hfs: can't find a HFS filesystem on dev loop2 [ 1083.783093] Unknown ioctl 8840 [ 1083.792947] Unknown ioctl 35125 19:08:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) r4 = dup2(r2, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x3c) 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:44 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0x7, &(0x7f0000000340)="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"}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/238) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r1, 0x80000) write$apparmor_exec(r2, &(0x7f0000000140)={'stack ', 'cpusetproctrusted\x00'}, 0x18) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', '/em0keyringposix_acl_access&wlan0@}#/\x00'}, 0x2b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:44 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0xf, 0xde, 0x0, 0xa008002, 0x0) 19:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) [ 1084.104664] hfs: can't find a HFS filesystem on dev loop2 19:08:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffcc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:44 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x7ff, 'syz1\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:45 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)='(', 0x1}], 0x1}}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 19:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x3c) 19:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffcd}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:45 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x20000) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8, 0x400101) getpeername$netrom(r0, &(0x7f00000001c0)={{0x3, @default}, [@rose, @default, @bcast, @rose, @netrom, @null, @default]}, &(0x7f0000000240)=0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)=0x9, 0x4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) futimesat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {r2, r3/1000+10000}}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0x8001}}, 0xbf6, 0x6}, 0x90) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'system.', '!@\x00'}, &(0x7f0000000140)='\x7f\x00', 0x2, 0x1) 19:08:45 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x0, 0x0, 0x2008002, 0x0) r0 = add_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r0, 0x1000, 0x12}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha512\x00'}}, &(0x7f00000003c0)="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", &(0x7f00000013c0)=""/18) r1 = semget$private(0x0, 0x4, 0x8) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000014c0)=[@in6={0xa, 0x4e23, 0x40, @empty, 0x3}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x6}, @in6={0xa, 0x4e20, 0x0, @remote, 0x2}, @in6={0xa, 0x4e23, 0xc, @ipv4={[], [], @remote}, 0x4}, @in={0x2, 0x4e21, @remote}], 0x80) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000001440)) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000200)=""/117) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x3f}, 0x28, 0x3) ioctl$TCGETA(r2, 0x5405, &(0x7f0000001540)) fsync(r4) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x38, 0x2) 19:08:45 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x3c) 19:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffcf}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1085.022897] hfs: can't find a HFS filesystem on dev loop2 19:08:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:45 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x38d, 0x0, 0x2008002, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x1}, 0x28, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x1, 0x0, 0x1, 0x8}, 0x6, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0xf2b, 0x3, 0x5, 0x80000001}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x2) 19:08:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x3c) 19:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:45 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r1}], 0x1, &(0x7f0000000500), 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f00000001c0), 0x10000012f) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:08:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x40082, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x103, "00a30e96db4b0f660420ff2f0ac815bdbb2dc402dbee7d5e33bfac1ddceaf7d8", 0x2, 0xe, 0x100000001, 0x1000, 0x8, 0xffffffffffffffff, 0x0, 0x4, [0x7fffffff, 0x4913, 0x5, 0x68]}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\f\t\x00\x00\x00\x00']) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x4e24, 0x9, @rand_addr="a62fb96b71a0ceb0bdfb40bf19cafe53", 0x6}, 0x1c) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x0, r1}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video37\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000740)=""/53) modify_ldt$write2(0x11, &(0x7f0000000780)={0x3, 0xffffffffffffffff, 0x0, 0x3, 0x2, 0x2, 0x1, 0x852e45c, 0x100000001, 0x4a}, 0x10) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) r4 = getgid() sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="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", 0xfd}, {&(0x7f00000003c0)="1c7104bbe98eeaaa26", 0x9}, {&(0x7f0000000400)="f83a818764d6ebcb49bf964addf3b2b87cab1e42087e61a532f32254623097e1809f8f0265b5d51c573416e68e4fedce459a1badb9bd6bddb822", 0x3a}, {&(0x7f0000000440)="ff9112cb16059390d4c2e25a33e07a52a65a17124dd668b096181131bf2b2268aa275b72eafcca62d10d720328d1344205e9b89b462583d5afce1e85f51578bbd61d1bfc8589b4cac3b373e07581fe0719b8dea8291f1ea902f19999c1c9d5e7953553ab4e0d28f63ebf482022e1b497d81173418fce8771f4cd56cadbf467a9d9bb3575a68e2b2c462af9faf5ec40b834b6d49793e7f2d5b1f0f66ac530c6c97951d3283722aa4dfd426bf86bcfc5e9acab831c26005cc616154235c53a27b276fdf011bc5c9f544f9cc7b26d3fbdec67fd1ec63d78c420b81834181d0b2884cd3026", 0xe3}], 0x4, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20, 0x14}, 0x20000040) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:45 executing program 5: r0 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x9, &(0x7f0000000480)=[{&(0x7f0000000080)="cbc86482400fd73b155f49601ebe934c4462230b98baaef8769c0925d5549eeff87a513771d00ed608f79aaca1931a1f1edc02669a647f064d249c", 0x3b, 0x4}, {&(0x7f00000000c0)="5af2fcc6b5eb60a2aad4f8ac69268a516770f016d978b30f5e7e551c94e33200dc4a6e8489345a8fc2d0a079f8953357b1ce28e04aa623783b7bcaf797eca1417bf78e80e217fac54cd0219da74a827bf99b4d2a5b18a77c7169e679b71830e6a66948d2232459857f34789bd21bb26168a1c8e56d9921b41a8527e7c26d353ac0c5b7719c52a506a2f6fd41fec9c4a91d53fab5774229fc65771d0719695c8013", 0xa1, 0xff}, {&(0x7f0000000180)="d35c007833decdcc7d711270a9d0ceb53ef91192c0247ca8f3d07f8ab106d2945133bf9d5c8bc34599d0d44e286f7b7daaaa5bbe0d", 0x35, 0x6}, {&(0x7f0000001100)="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", 0x1000, 0xffffffffffffffff}, {&(0x7f00000001c0)="986d325ff34578b6aba1ba3d7748ae19ca6f923d8cf1e92fbe02db83a1e9f41cc141e98d10257662b3b92454cd13481da111a09d46eeb260e0786cbba3397aa9d430f0139452f8", 0x47, 0x5}, {&(0x7f0000002100)="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", 0x1000, 0x1}, {&(0x7f0000000240)="204bcca1328e7e0765192e0341684f1f772484e26714619b73a8335db8c513148b1c5a0c738599b9d0905dddd95b4b02563b9009d423de62a2207b4deec2670caf3517cc8c63391dcf907032ea865d75c1", 0x51, 0x2d276b6e}, {&(0x7f00000002c0)="01112cd3c6029334477dd0cb2e32ea32559bb5844ae690628c60ea1d43c1f141146fca204eaa24cd2e194cb6e4b53fe6f5d79efd4b9a8e0fb56771a64fd8e691d012c73d63f8249ed9efe54cfa512bb83be3cef8c8285b6a1917ce09aa368c7028e43d0b5edeae4a765b1b5e32b55831231ef27527dc20ba67cf66b09891c3da1de5d8a53e51c8b317dd59d23513bfe871e3a2b5c45a64f4736c332e96cf271926c4fe91e2214ab8fbcbcbdfafc25cb2855eca2f70afa5391172523375668d4b07b5bfb3a2b4b399188ebfe33ce3a2b03f9b9e3d95c591eda5124fa9d4c52445672f792db4b144670fe415c90ba8e388", 0xf0, 0x10000}, {&(0x7f00000003c0)="f72db6eb06753c400c6341ec798ba70c98dac32c0129dffb864c34dc6c23240fe0d3a30c6be8d526c7f54473fcea47b67b442784dd15f77f00b19b78440ba6eaed9f4037df49c4a61c775a89a800ab6add0a423370a4f9002e2394283dbff8e1463856e0d070f23451c6e86485a491fae7098245046a383b633e6e62f7431a8f06878029ee93e8b4f09e0558", 0x8c, 0xffffffffffffed8d}], 0x40, &(0x7f0000000600)={[{@type={'type', 0x3d, "8dacb6b6"}}, {@part={'part', 0x3d, 0xbb}}, {@gid={'gid', 0x3d, r0}}, {@type={'type', 0x3d, "700ccef8"}}, {@part={'part', 0x3d, 0xfff}}, {@gid={'gid', 0x3d, r1}}, {@iocharset={'iocharset', 0x3d, 'cp850'}}], [{@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0xe}}, {@smackfsdef={'smackfsdef', 0x3d, 'hfs\x00'}}, {@context={'context', 0x3d, 'user_u'}}]}) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x3c) 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1085.401465] hfs: can't find a HFS filesystem on dev loop2 [ 1085.411585] hfs: unable to parse mount options 19:08:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xfa8be04cb18fdd4e) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x3c) 19:08:46 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89ec, 0x0) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x20041) r2 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x2103, 0x11) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x800) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000002c0)) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @bcast]}) accept(r0, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000000)=0x80) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000300)={0xf, {0x6, 0xab6, 0x8, 0xfff}}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffdb}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x3c) 19:08:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000200)={0x1f, "2d87f3476b6ada35a0ae52a9dec31264f8b6acbc738697f07b0a6e759c19089b", 0x0, 0x8, 0x8, 0x6d87be00, 0x4, 0x3, 0xb5d5, 0x40}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) [ 1085.735592] hfs: can't find a HFS filesystem on dev loop2 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffdc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000808000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) ioctl(r0, 0x1000008912, &(0x7f0000000000)="51dca5055e0bcfec7be070") mremap(&(0x7f000034a000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002fa000/0x2000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 19:08:46 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x2, 0xa, &(0x7f0000000a00)=[{&(0x7f0000000500)="c57133dcbd6b3668d588c053eee9a0e63a624be2c1872948c390e0e21b4bd88c01155272f8b10796e41577b53fce94f1e96191f8c9426afedb615549da57a98784611575840102c0facf045f153c69e09dcda61e6c319a17b4aa2a559c2679f4339130520ec2daf08672c3b16d84b3679730f3c0bf16397b155125c422f3e6b4343305f1a827", 0x86, 0x187}, {&(0x7f00000005c0)="fd9447483e74fa5c64126c6443ce8f190974817a5170310d119e7d434d309ce3241ea8f9526f6858aeaff1aa9f7efdc36b15a2805ee98f2a8856f8e76a034173f79d9038d9f67545e45340ae447eb37a342f547bfff525fece5c2d5762de56badf81e748551ed271a02a8c832f490db93b9eab36", 0x74, 0x8}, {&(0x7f0000000640)="59a1fdd1242daf5ed21cf44b802c7ba538ae7891a092a43f5525f4f7cd42c4be037643899785e25c8bc8d982788819673e9da3533882e4489b7a0f47d53717c593b83c4eeca214689cf6adf096a8afbfa2656d6717c40ee7de6fce635ae4cf8812350589b657c03de70978edb4856cb9c91d0203fbe1c1f08bf5318273ec21", 0x7f}, {&(0x7f00000006c0)="8e59d43e10f1fdf93a9328485f9a634bb550e051924f87a2e209548b6f4e096c02af0e41830e32ed20563c9c50d4596ab2af2964a66b94b97440026f09f935fd91de1b0f1604fedf79c63e3539c8c448eda88fcba90f7ffc89e36c89aaee0f6ef09d88c96b5584e0726cc82eb3", 0x6d, 0x3ff}, {&(0x7f0000000740)="1b33d19c56ceae4d1377a6338a1d548a545de7ac8cb9728ee2bd38d36941ed9d5eb3777e37719d05b55c32e1087afbe459734df1bfed0dfffa9efa956ff351a3863e17033c4f6c983a6873c94ee8be468d55de1d4a20d1c3145ed6f025082d15c51e6903ae8c0554a17910f1a965981726eac4b2a35e0d928accaa333598100fd2cafc22f897b1f4", 0x88, 0x9}, {&(0x7f0000000800)="305ed5416bfa753983b0338304ddd641d0ecccfe99a964b23f3730f1d3bd12ecaa0431cc38a67b0563829a9d54bdd01b7394a4b1d2c4c050b86b895d726e3f9e2181e6df3963f555bd2d6902828643602ad2f2f33466f532aec5589035e704", 0x5f, 0x50}, {&(0x7f0000000880)="c4f883ef6beef9fa7866225db6b9f9cb973aedfa837cf155e1", 0x19, 0x7}, {&(0x7f00000008c0)="72b9281a269273ad7f12ab56ce1690fbe685804d70ad5fb63281b1f426c3b524183ae4b1aee1fda0f9b2b6a0a4549d43c8df7c8543ea8dc6c343b0cb9a32855c26d3d914aad6d812187452d438bf47f1f5f1c3bda90d1a53ad4240c4a2b1261ea6e745b966169d5d6659eaa8c828e7e7a5176d2836fc0f1a8997eb313bbf9cebe976d0a40e35c9153567759bd52437c42526c49b1ffa8ac6d7799b8ca0fe16cbc9044618cf438c75468ed4b9df6eab04bbbb43d7845d36bed0f8015d7aefc7c34b992d79e867a0c1110da3", 0xcb, 0x1}, {&(0x7f00000009c0)="bcc2d7c197345e240c861b7dc68f95f97aa871877a534da7579bbd7995892230fa33fdac72072d66867999", 0x2b, 0x6}, {&(0x7f0000001100)="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", 0x1000, 0x23a}], 0x20000, &(0x7f0000000b00)={[{@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@fowner_lt={'fowner<', r1}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', r1}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2800000, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00172261257152310222362,5ser_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',allow_other,blksize=0x0000000000001e00,allow_other,default_permissions,hash,uid>', @ANYRESDEC=r3, @ANYBLOB=',obj_user=-,uid<', @ANYRESDEC=r4, @ANYBLOB=',euid>', @ANYRESDEC=r5, @ANYBLOB="2c7375626a5f747970653d122c726f6f74636f6e746578743d73746166665f752c00"]) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x3c) 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffdd}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000001c0)) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000280)=0xfffffffffffffc01, 0x4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4081, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x3, 0xe, 0x3e95, 0x7f, "702adf75eebf1a0d6080ba37d51d3a164be87ecb9f982feee416db8b7809e72a"}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x4, @remote, 0x1f}, {0xa, 0x4e23, 0x80000001, @mcast1, 0x3}, 0x400, [0x7, 0x9, 0x40, 0x6, 0x6, 0xfffffffffffffe01, 0x200, 0xa4]}, 0x5c) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00]}, 0x3c) 19:08:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000140)=0x5) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000040)=0x8, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) msgget$private(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bdf) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, 0x3c) 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xfffffff5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1086.080948] hfs: can't find a HFS filesystem on dev loop2 19:08:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x32, 0x388) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) 19:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x3c) 19:08:46 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x800, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r1, 0x1b4}, &(0x7f0000000340)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000140)=0x1) r3 = syz_open_procfs(r0, &(0x7f0000000080)='net/ip_vs\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000380)=0x4) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 19:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:47 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0xdf23) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x8000000000000023) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:08:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x3c) 19:08:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1086.373950] hfs: can't find a HFS filesystem on dev loop2 19:08:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x3c) 19:08:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setfsgid(0x0) 19:08:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 19:08:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0xffffffffffffffac, 0x0, 0x275, &(0x7f0000000040), 0x20, 0x4}, 0xfffffffffffffffe) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x7, 0xfff, 0x7ff}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x6001, 0x0) 19:08:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}, 0x3c) 19:08:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x100000001, 0x5, 0x1, {}, 0xffffffffffffffff, 0x7}) syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) 19:08:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x1, 0x3, 0x5, 0xdd, 0x0, 0x9, 0x0, 0x8, 0xadd, 0x1, 0x4, 0x9, 0x100000001, 0x10001, 0x8, 0xffff, 0x0, 0xfffffffffffffff8, 0x4, 0x8001, 0x1f, 0x99ab, 0x3ff, 0x280000000, 0x0, 0x2, 0x5, 0xffff, 0xfffffffffffffffb, 0x7, 0x0, 0x51, 0x7db, 0x3ff, 0x6, 0x5, 0x0, 0x4, 0x6, @perf_config_ext={0x6, 0x9b}, 0x80, 0x1, 0x800, 0x0, 0x0, 0x8, 0x1000}, r4, 0x8, r0, 0x8) 19:08:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}, 0x3c) [ 1087.115264] hfs: can't find a HFS filesystem on dev loop2 19:08:47 executing program 5: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x18480, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x161800, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000140)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) 19:08:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9b, 0x0, 0x0, 0x0) 19:08:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) readv(r5, &(0x7f0000000100), 0x99) shutdown(r4, 0x0) shutdown(r2, 0x0) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400]}, 0x3c) 19:08:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x7f, 0x200, &(0x7f0000000040)=0x6}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 19:08:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000080)="00006aef00000000000000") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x18, &(0x7f0000000140)="4e269273a694b19a6f0848b9c5b0809295d1d6fa633c27d2843720c8f9afde577897bd4173dab5c45710ec0fe8da7837df7c8b24059bfb14c8073a2d7ce6ba94a58e61d7848e84f1a791ba49c48f7c444b75082fdec744525ad4035d7027ecd4c2e550486a19d84f6808d15205abd76ac65490d88bcd1dfdbc1b06b2950492b460fe39428d6c324c796bb92bfa0a3b8b8e") mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="8429829ea73d0d38e7ab4b938e540d2b5c6688ebee3450854386a97e2cee5cf400ebafe6333c138dc4a43651d53ee6287754e7990c6213a871e9aa8e7f5c27a70a63adc5da7fdd509b0b244d7276cf75f1191992590f5c5f5157c3b1d00d6691126cdb73b9b8b03726f7ddba2a43445595648924da507298d1c6dece3405", 0x7e, 0x10000}], 0x80000, &(0x7f0000000340)={[{@type={'type', 0x3d, "4fd8fa21"}}], [{@seclabel='seclabel'}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, 'GPL()ð1em1securitysecuritytrustedproc\'keyring('}}]}) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x3c) 19:08:48 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0xa02) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e21, @rand_addr=0x6748000000000000}, @in6={0xa, 0x4e22, 0x40000000000000, @local, 0x7fff}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @remote}], 0x4c) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000280)={0x3, 0x9, 0x9, 0xfffffffffffffffa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 19:08:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) futex(0x0, 0x0, 0x2, &(0x7f0000000280), 0x0, 0x0) exit(0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x3c) [ 1087.582306] hfs: can't find a HFS filesystem on dev loop2 19:08:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r2, 0x19, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdb6}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000280)={{0x4bca, 0x10001, 0x0, 0x5, 0x6}, 0x4, 0x3, 0x7}) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) 19:08:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'bridge_slave_0\x00', 0x8}) 19:08:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:48 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0x40, 0x0, 0x0, 0x2044043, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x0, "07f162b8da7ede531de2d3f9415373f1bd77243e9ccc2e96f47f3a6ef5efcde2", 0x1, 0x1}) socket$nl_route(0x10, 0x3, 0x0) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3c) [ 1087.890092] hfs: can't find a HFS filesystem on dev loop2 19:08:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$SIOCRSACCEPT(r0, 0x89e3) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:48 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x40000000, 0x0, 0x0, 0x2008002, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x10c00) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0x1f}, 0x1) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 19:08:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000, &(0x7f0000000140)="11dca5055e0bcfec7b54e123e428e07093c4c1671768582d8ad2317d6d1baef6387a9cd224f13c4823bec6b58c838388e00a14d500ca1692d2115403b47da5b24c9ae9ee24472336225045b5a18d3f1afc9239d679a6e2a73f5e133f9a8e0496a809e9b96f06c550cf436ee1ae4755d68662dc45831bf3b8055f63343981183e8030c0d9c7c415f85a6520cbebfd894c4ba7116ad5903d3fbb189e6f757407d4d1dab0ff2d092e3adc2420b3d19276ac617325ec77dd36c263760c64") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1088.173260] hfs: can't find a HFS filesystem on dev loop2 19:08:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 19:08:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x3c) 19:08:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:48 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe, 0x2ff, 0x0, 0x2008002, 0x0) 19:08:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0x8, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x14, 0xffffffffffffffb8, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x3c) 19:08:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:49 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x80000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7ffd, &(0x7f0000000180)="11843d103550d8422000e9") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f00000001c0)={@multicast2, @multicast2, @multicast2}, 0xc) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0x8bfd, 0x0, 0x39e27fbb, 0x2, 0x5}) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x206, 0xcc, 0xcc9, 0x5, 0xed, @dev={[], 0xd}}, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) 19:08:49 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f00000010c0)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x2008002, 0x0) 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x3c) 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x3c) 19:08:49 executing program 1: 19:08:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xf) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2, 0x7fffffff, 0xfffffffffffffffe, 0x7fff}, {0x0, 0x2, 0xbe9, 0x7fff}]}) [ 1088.570404] hfs: can't find a HFS filesystem on dev loop2 19:08:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x3c) 19:08:49 executing program 5: syz_mount_image$hfs(&(0x7f0000001080)='hfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1d0, 0x0, 0x2008002, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x20000000fe, 0x8000400002) 19:08:49 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x3) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c000061000000000000000000000000000000001a000000861d9b1645bf6173cb2c7f127babe822c8467fc9f6dedd8fb848"], &(0x7f0000000140)=0x3e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2, 0xbbf}, 0x8) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf5401aa52bd7130c, 0x0, 0x400, 0x0) 19:08:49 executing program 1: 19:08:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0x3c) 19:08:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$void(r0, 0x5451) 19:08:49 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) finit_module(r0, &(0x7f00000000c0)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x26, 0x0, 0x9, 0xbd, 0x8001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000040)) 19:08:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1088.889493] hfs: can't find a HFS filesystem on dev loop2 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x3c) 19:08:49 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) removexattr(0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) select(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7df}, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005200)) 19:08:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x608080, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x604, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x401, 0x8) ioctl(r0, 0x8000, &(0x7f00000000c0)="a10cd52b759c693ea7d16da8bb6bc2e6f018f7efb26d4b99d0aa97c2dfd98cf4a1ab43e8a2") clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x1, 0x8b, 0x2, &(0x7f0000000400)={r3, r4+30000000}, &(0x7f0000000440)=0x1, 0x1) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)=0x2, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) 19:08:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1089.057053] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1089.080310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}, 0x3c) [ 1089.130716] hfs: can't find a HFS filesystem on dev loop2 [ 1089.132859] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 19:08:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000040)) [ 1089.192277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:08:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) accept4(r0, &(0x7f0000000200)=@pppoe, &(0x7f0000000040)=0x80, 0x80000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x3c) 19:08:50 executing program 5: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) [ 1089.376336] hfs: can't find a HFS filesystem on dev loop2 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, 0x3c) 19:08:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:50 executing program 5: 19:08:50 executing program 1: 19:08:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6800a17fbff2930000", @ANYRES16=r2, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x4000005}, 0x20004091) ioctl(r0, 0x5, &(0x7f0000000240)="11dce5055e0bcfec7be00d5ed03218a8b14899052083c5866b2ac5ebd2b2030ac7b17774338e19c88c62cfffde322603fe3af388e01e020000000000000066f5c4d5f496628dd8845de57622509d8eac557267dc358897fd26ea96780000") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x450502) accept4$unix(r3, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80000) 19:08:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040), 0x4) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x3c) 19:08:50 executing program 5: 19:08:50 executing program 1: 19:08:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1089.630041] hfs: can't find a HFS filesystem on dev loop2 19:08:50 executing program 5: 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x3c) 19:08:50 executing program 3: socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000380)={0x40a9, 0x8000, 0x4, 0x83, &(0x7f0000000200)=""/131, 0x37, &(0x7f00000000c0)=""/55, 0x87, &(0x7f00000002c0)=""/135}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x633}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0xffffffffffffff33}, 0x0) 19:08:50 executing program 1: 19:08:50 executing program 2: r0 = add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="ceda04024ef1ce29ba17edccc09be231a865280667c12b5babdeedfa19b488bbc956587b645d25ff0d5bbc810ed71a981fd8d72ec8590cd7f07349363ae4f126ff8dbd8d4884b5bb9750006c76349afba88854", 0x53, 0xfffffffffffffffa) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/96, 0x60) 19:08:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:50 executing program 5: 19:08:50 executing program 1: 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x3c) [ 1089.941840] hfs: can't find a HFS filesystem on dev loop2 19:08:50 executing program 1: 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}, 0x3c) 19:08:50 executing program 5: 19:08:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x9, 0xfffffffffffffffc, 0x9}) r3 = dup2(r2, r0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@empty, 0x4a, r5}) 19:08:50 executing program 1: 19:08:50 executing program 5: 19:08:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x32e, 0x0, 0x54001, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="052a3eed35fc1cd44cc54e1942796b5b5c386314b6d2c4eb6f74", 0x1a}, {&(0x7f00000000c0)="1781c2a091e08626dac98c5e456d5c4fae2ce9af3ffd036849df4c04ab83cd1ba199016354", 0x25}, {&(0x7f0000000140)="8e356bd215fb0ab3a40435afce5b249cdf2d1a6e79bdcf0522cdf5173c6dee9128fbabbfabbb6085f3a5e3af9594d3b4192ea71a4f61f42208dc0bf48f987a7bd5d6486ef391213db8c0fdc7497f9c7ae2ad82c42a7cb27ab6fc8c13069d3f7972cac660793ae7c33f4d7d7399261cbe9c55b4bceab223fb4a9bd2279fa6f76b8642760e72a98cc87f4daf21f76b6c0f500802ac29532ccb8a3a64fd95c4bacde52a31abec13e9956f970b46f7a8a42747e3a1024c952a15f4b14e131394da92aa6b67cc1642099c60dbd5267c00bc1fd5b8e34b5eddca3bd523ca54ae91b643fd09", 0xe2}], 0x3, 0xc) 19:08:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}, 0x3c) 19:08:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:50 executing program 5: 19:08:50 executing program 1: 19:08:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x20a, 0x7, 0x7ff, 0x80000001, 0x7fffffff, 0x75d5, 0xfb8, 0x1, 0x2, 0x9, 0x4000000000, 0x0, 0x3f, 0xed, 0x1, 0x6026bd20], 0xd000, 0xc0}) rmdir(&(0x7f0000000140)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000002c0)=0x4a, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0xee7, 0x0, 0x6}]}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$void(r1, 0xc0045c79) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000080)) 19:08:51 executing program 1: 19:08:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f0000000040)=[{r0, 0x8}], 0x1, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:51 executing program 5: 19:08:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}, 0x3c) 19:08:51 executing program 1: 19:08:51 executing program 5: [ 1090.522186] hfs: can't find a HFS filesystem on dev loop2 19:08:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000]}, 0x3c) 19:08:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x6, 0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:51 executing program 1: 19:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4400) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="d10000009d9cb6214cd7f7657f8b62294f4e6fd027bc754336645251a42e49030fd368059d271b6ea62cd704559d840a915999cb37444444503ea0b406271c56d503a350f1f7309a942b0b5b881f0c2d6ecc2172c954ff438ac1b95473cb7bb2e3de40b2c3613ab2018bdc4d75f25ab5d58fb61691361829eea9ccda7e7e81a31a3658d441199ee03a0efee3ec0fcb4fa69a7d448539f710bb984ccd73d25d5a33fdbf1271fbcd907d023026ca49e5208d9b09317fe1f31a42d6b28e80a4a8c3686ae2648140bc211b6a1d8d6b5e958e87b5535698"], &(0x7f0000000080)=0xd9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x2d, 0x200, 0xd8f, 0x8, r2}, &(0x7f0000000280)=0x10) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x400102, 0x0) 19:08:51 executing program 5: 19:08:51 executing program 1: 19:08:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x3c) 19:08:51 executing program 5: [ 1090.786405] hfs: can't find a HFS filesystem on dev loop2 19:08:51 executing program 1: 19:08:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 19:08:51 executing program 1: 19:08:51 executing program 5: 19:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x49, &(0x7f0000000000)="11dcd2c52d26caab49bf2f") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x3c) 19:08:51 executing program 1: 19:08:51 executing program 5: [ 1091.071948] hfs: can't find a HFS filesystem on dev loop2 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x3c) 19:08:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000540)=0x10) uname(&(0x7f0000000300)=""/180) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x3) 19:08:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:51 executing program 1: 19:08:51 executing program 5: 19:08:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000140)="334be27338ed181ecda71b07e3ef240fba851d991d6ffe7cdcda8be6b01d32b222ed5365f5cd5e6ca19af1bf6e527a3d69ad6db11c7a2f273917d59745f69d67760ab4f4ee65580baf554e372812a4c8c54373b125fad8f77612d1d1ea0097c44e5f19d2b6cf4cf240013c56a61b452c59747dc326317bf19d9472fe874c526f3149dd6c80029b38527f976a514adc6dafd2437fa9003debcb4404e0c07db467a318a12e196198566f65245c3764a4c33933f5bc5fdb2d06f7ad05b6ebbecf014f4def235cb2897a51bed98084b00ffbe42bb45180a7e3e1cd4fea5001cedf7e8b72") 19:08:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x3c) 19:08:51 executing program 1: [ 1091.275989] audit: type=1400 audit(1561403331.929:472): avc: denied { relabelfrom } for pid=7811 comm="syz-executor.3" name="" dev="pipefs" ino=251230 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:52 executing program 5: [ 1091.349340] hfs: can't find a HFS filesystem on dev loop2 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x3c) 19:08:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x1, 0xf53}) ioctl$TIOCSTI(r0, 0x5412, 0x7) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x3) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:52 executing program 1: 19:08:52 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:52 executing program 5: 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3c) 19:08:52 executing program 1: [ 1091.628278] hfs: can't find a HFS filesystem on dev loop2 19:08:52 executing program 5: 19:08:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000080)={0x3, 0x992, &(0x7f0000000140)="4ae8fc48ace1319789805e21cb7e806fa148374c6119b071da332fa412b9650cdacf67ae8da308ea14ef419029dd97535ae9834b154255f58756542a3d618d8e76d8166ee21aacf5d708ebbbffbcafcada3598f865f09237e2c8df9ed59c8c64ca8ed9f5fdc3e5d3dabf8a19329845d7ddca0339d3e76419587f0fe0c69e5351ed63e2594d458b9217feb001ee0b393caac9df85e210c79879fa14bcc834c46c46ef2acae472d8a86ce0048f186676b5d99bd3b7ca450cafea4c0f842fa4", &(0x7f0000000200)="c8a36e39f02914aba900ceabad34b210022cb714dbea65bff6a45e61aababb06fb2b95a8bb2ec81c8b7854e18d830635e9d6afb9d954ea0c3b30b8665d71b2bfe04f4d9e99c83b19147bc8d07c0b882e15bbcc1e3c46cdca6bb3a9033fb76d88bf15de6769fd9f95e9edb4c1acd6d50a56ac41397454251cc6112ee4", 0xbe, 0x7c}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:52 executing program 5: 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3c) 19:08:52 executing program 1: 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3c) [ 1091.924953] hfs: can't find a HFS filesystem on dev loop2 19:08:52 executing program 5: 19:08:52 executing program 1: 19:08:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:52 executing program 1: 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3c) 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:52 executing program 5: 19:08:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, 0x3c) 19:08:52 executing program 1: 19:08:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x9, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:52 executing program 5: 19:08:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1092.285190] hfs: can't find a HFS filesystem on dev loop2 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3c) 19:08:53 executing program 1: 19:08:53 executing program 5: 19:08:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x105000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x80000001, 0x0, 0x8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}, 0x3c) 19:08:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:53 executing program 1: 19:08:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000003300)={0xb, 0x0, "768b0a"}, &(0x7f0000003340), 0x1400) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000003280)=@buf) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000032c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r10 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) sendmmsg$unix(r4, &(0x7f0000003180)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="07e4722b394c2a85cf6ed3c31357ec77fb46653fa1e3e7c20635207c1c2dc4cf71b968aec52716d88ce2be676ebfe8fadd7a225186a7316af1451e7eb70090da4319f3ebe6861047ec7170fc9100aa7846", 0x51}, {&(0x7f0000000000)="c3e417b49d0610a1f6c7b6d5f290a48e5a8d4e7d976233c0df60223868336e0d", 0x20}, {&(0x7f0000000480)="264a37d77f4d17ba19cdc61fcf09b99fa680e3713b4b377f30730aeca131776af10c0a5d7deed5c7b766e81fcdbaf6e6ea5e2d0a3c6d03780d42d6db70627da16b96f45d42e076e539bf3d1da838393d90a27a9ca462f57188d2777d65a22134a6b2fd00b63b53a3918e24fbc7ffd2e676ad7c7ab8f4b70cf900e784050121653ed7d09fe66ff71a500cd318f06522e66fab97c1868b30191d99432c3f2f214ec58907bd5ddbdf8b2bc07e63a7608680acf51140d6c268df9b2e84395661c2feb982c337f2462a6e02a70ea3f8f5a7f42d9e9985869c24e9286f7584dea39ada", 0xe0}, {&(0x7f0000000140)="1c54196724cbbd45b1e63f24bb331b630b16a37048cc8854cf393ee54174052cd735e429d4309da11ca3d013a990e371", 0x30}], 0x4, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [r10, r3, r4]}}, @rights={{0x24, 0x1, 0x1, [r0, r4, r6, r3, r6]}}, @rights={{0x20, 0x1, 0x1, [r1, r10, r2, r4]}}, @rights={{0x2c, 0x1, 0x1, [r2, r2, r5, r3, r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x34, 0x1, 0x1, [r6, r5, r6, r10, r2, r10, r3, r4, r6]}}], 0xf0, 0x1}, {&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="c01b3f5ce056af83e3897ea7d5b2ef998071bd7b3df8de790484e4efbe43ac7771ec92c75116cd4a34765fc6e1eb8ffc31ec1ecb254103b98a040ea8237c52b9dc981364f1cbe001f4", 0x49}, {&(0x7f0000001700)="a58d858235ed16a86df743d46050c30c4310fbbdd7c28e76b59d0ce8882acc5d256ba211be99fc675f1f6f3cb3b8aed6390e35d250523af60eda00156cfd8cdad366a3c26d01ee3d05c5326283d103658079d39037ff30dda0d57edc0bd2fac7ea926c5ade1a136c2232d28e2d43818186d598e459f02880b26b921cfbf29d904d60b9f07f6a760a5672c8a9e728529fbf35d5d6832644e458b5cb46fc2661e5cc9c6dc0a51eaa90005ca8fce61ef6dde75a4ae8e8767eead8167b3feb18210f6532edc2a4ada3d98a7ddd437c7297c598", 0xd1}, {&(0x7f0000000400)="f046ab8afcdd101b811f29c9976bdb6718f67200123a5133fa", 0x19}, {&(0x7f0000001800)="5ec1e2af9772e8faf1", 0x9}, {&(0x7f0000001840)='#', 0x1}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="375d1c134883911794969701c3661dd7d8bb84a84d2462fe80320bfe151a2bf370d421adc0756552063a0128b9936af285c3103f1bb6e51f10c083ff2fd3f2428faff7bceae8953096668718fe37acd1f020ca8bea3d4b", 0x57}], 0x8, &(0x7f0000002980)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x24, 0x1, 0x1, [r5, r2, r5, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x38, 0x1, 0x1, [r4, r4, r2, r3, r2, r3, r1, r6, r5, r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x118, 0x10}, {&(0x7f0000002ac0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000002b40)="425341762b1040cdc5b63bc17b8c16b9c265141c1caef44dcd68408120863b04909b0ebf68345e07082bc6117aa4f90472bb06fcf6bd0d048b9dbfa3bd9154326585faaa0d7b1b64372b76580dbd", 0x4e}, {&(0x7f0000002bc0)="31d1948590d6a6ffa191bd4fee0609adab325dccb20389fcd1cf2c002c5033804ae89e53fcf7eea3c467b5cd345e48424a74b244e07f78d3fed85b6c684c631b3b501e265c35eb5ca584ecf96a99af29a74ace9d553b71e4bce63f597437db72bebf21bafb0dcbddd377eb27c4c285e0a5f616466db9f108e08fb984b07f700aeea0b85e2a2ca6faf4fb6571b2f3ad74228c37c8279cdd00c4c6aec4515a4a2c9cf560e83d19cb56e4a0179904b1997629e51e8f272ad7903147e99b98d8ccd1d46bd50dc2120433e28d147d003563de2464954e27ad0a68f85cb0564233", 0xde}, {&(0x7f0000002cc0)="ed15fa695c189b731e4cd48ae314bb58db17bd79bc3cd77ddf4f53b44d3e1bfbb591109494199ce3fc6778d84828932a3a151421c2b209bc0c53915b221f5a460fda3708d46996085f8df1660c64bbc7c542507d3ed68290729333fc74b3ba175026480a8a467ebfa96541bcbc66274ae5e04341546d95210f71ca30829d72d96f5c47398336498bffb416d85f5bad1590186165ee32a0b9f877c8f5d0ebc883265aff6578e8af17467fb5fd38ad2edcf088290cf4226997d0a5aaa4cc2d2d39519aa4769b3b3d85fc19d3cebd79c2497ce1533095fa935b2bcaa66e0da3c9301de81e2da9b13ba47d3edcce7954a5d4ea4b74aa0a7a", 0xf6}, {&(0x7f0000002dc0)="8308f111de971d5f7318e432baef9f03934c24557bca87b9c4ac67f21c0baac71f0e9d93d5d1a753c8dbb6731e2c89bb5b14d70290925c71e0a1516159d0d8a578f38e920b8ea74657c4096e8f1a4a3e2dd9cd5fb3ba6905770e960fdc955d19d931ea6b7f20c2c4bb005d81c97342343024882fda38b5c15da2646fc272f517b7227f139a97f8de6a701ae7540f27df5f5fd03a2f48a4363c0f4ac3800718b700e0660cdfa695b3e315595492f6086fc5ab263d12353d366b3a7ede4ce78873b3e8016153e87ffa17e45ff851c7ee84ca0f4354f5d577", 0xd7}, {&(0x7f0000002ec0)="e0e87ff824c4558e0aaa3037826a37dd61fb73cd0b47528e69f3ee49bf476455d81eb291ca5d01ee5b3e8443468d4976a150046eed184936fc9e85002455289ab4c2337fb54dc8e4a76f8218c0e8a201c5324800acc16024c03609feb7c6e2ef068e0350747357f3eca4d464fd327ea3b456953c5eec227829f27030f23d957e7114d78777fb946f0dc9d9aaa77f00e06aaeab50b3a9ee6415fe27d7fcd98135bd995947539187e471c64ad5ee46d2f2367e0ba56e5c908f6ba8a6c4d20ef38b33ccf1111b7a71ba82f09475577e6d44e3b4598866a6a966edcbc8a66bd80461532fd622699ba3c220daf72986647f", 0xef}], 0x5, &(0x7f0000003040)=[@rights={{0x20, 0x1, 0x1, [r10, r5, r3, r0]}}], 0x20, 0x8000}, {&(0x7f0000003080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000003100)}], 0x1, 0x0, 0x0, 0x20000000}], 0x4, 0x0) sendmsg$netlink(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}, 0x0) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000003100)={0x1, 0x5b, 0x7, 0x3, 0x5, 0x8}) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xf) 19:08:53 executing program 5: 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000]}, 0x3c) [ 1092.611970] hfs: can't find a HFS filesystem on dev loop2 19:08:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:53 executing program 1: 19:08:53 executing program 5: 19:08:53 executing program 1: 19:08:53 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x4000, 0x7004, 0x6e, 0x7fffffff, 0x20}) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0x8, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x4, 0x0}}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x3c) 19:08:53 executing program 5: 19:08:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:53 executing program 1: 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3c) [ 1092.935217] hfs: can't find a HFS filesystem on dev loop2 19:08:53 executing program 1: 19:08:53 executing program 5: 19:08:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x2, 0x9]) 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x3c) 19:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e06000000e070c432565cd3841d304780d84d300b39db277d7054ad864279eb03bcb582bf5074efdce7e3acf94dbecf09e63c8b54ea90955f9b75badad012b22b619ee8c97b7ff8bcfda79a17eb91ef7f492fa99aca8b6cdda7b586aade2ab88b438cf155cdd6caf826da1b177469e4970bd2ed4f5ec3b143efa063a0389914fcf36a7447e824aa8d4f36e7d0ac8f7bcbfed7626d5353089f49938c1ae82260101e0914d87caa26c3bb8f160d833825acc9f1bae6be0f7511e922f1604975f0624c5d5a324608") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) 19:08:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:53 executing program 1: 19:08:53 executing program 5: 19:08:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3c) 19:08:53 executing program 1: [ 1093.270164] hfs: can't find a HFS filesystem on dev loop2 19:08:54 executing program 5: 19:08:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x3c) 19:08:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100a0c0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000001c0)={r2, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='\x00', r2}, 0x10) 19:08:54 executing program 1: 19:08:54 executing program 5: 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x3c) 19:08:54 executing program 5: 19:08:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:54 executing program 1: 19:08:54 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r4, 0xffff, 0x8}, 0xc) fcntl$setstatus(r0, 0x4, 0x6400) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) r5 = dup2(r3, r2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) 19:08:54 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 19:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_read_part_table(0x9, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="1137fa582dd8968a77a304d71f7151c9b2aeed58a129ddac293051", 0x1b, 0x200}, {&(0x7f0000000140)="1cc7f4c50bd9830b41070b2f608fbdffdea3cfdaeac3219d97a80dffa56339ae1602e645c201e353cf02ef960aefa35272a9dbaf3bb239128200e7ad11262ca8f3ab85c44481469412d0fe586176167361dccf0adede0044addbdeac8705fb5543dc55d69b63882c5eeb0b733999b00596a4dcc6c00f4db24d9ef203e5a907e4f4d489e7dc14c699300a718ac559f4f8738fda95b54705", 0x97}, {&(0x7f0000000200)="5df01ad4e25fc6b12360a2484b575f221f68555fee697796074513e969586fed87e29a04ac25d020bb058b422dae54de0aaec0a05ac9e6ecd6a75209d1210fa95861d96779168d8c42e434e497cc7a2e835c6ba2bf407177ebe29dc9a30d39817320aefefc62c95a77d1e1f189f03c3c8b8d0870757a0885c587c8f68aca7fd57f99e7c250c927a8922b84d33362e936f999", 0x92, 0x2}]) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x14a, 0x0, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x101, 0x5, &(0x7f0000000780)=[{&(0x7f0000000380)="984f80c82d0b4ab63e45e43ff50e34778420c860525b5d433d55cd8bad734f8a19b02400605639b1a72e8861a4d0fe74d7b7391e49076f7fb7b302a6e819ee6cb12be591c02f1f086eda3dc542a83ba185ac00a37d9e67192d5b2e6a3c0a530d9be16a8ed9ebffbc40a570b1dc5d97eb13af8be949ce9caa29c4965309e0cbd8efe3b0ed2004a0229a05b937ba46421a684aa654734fcade07a046f744bff503988bf04dcac66c350b2dc4e5e9187fd0962f8442f3d05d7dcc63f8d303c7e9520179e8", 0xc3, 0x37f8}, {&(0x7f0000000480)="80a19edf34ef4499e48f2671e01633631aacd48006389d67fee189892dc66e22ebd5451241b50ae68835afd2446e3d08277a7bd9e2ce22e3e33720b36916e2aaa0e55b405d7f6d9145f9cd412b2902f7f2884787105e6a42ffb0b6e7307cc760ad620d1997d1128783e1a553b34da625169287a7b69280c01ee3e194830c84c61a32198c0a9219c52a754c4a2f1461a63168ff71b873dc174e6cb0d138f52a4c58065a39d46d7383f2e3b1152e578ef0", 0xb0, 0x42}, {&(0x7f0000000540)="941db99e2b0950e52ecdc6bd21fdb361913c6ee719fe6b69a3bdb096feb4966e3233668fb06fdac73b1782f549bcb84e4ed010daeab60ad3845cd85c3297d2da0c3e6dbdc1baef9e91a50b4a0a9e103176af6805e4e38af365d68376006a731d41fac9312088ab4ffd499e2314711fdb1f908886908fc99abdb6379c32f24772153d2047bf76c3cdae437263ad4df8637d1ee303323d8a3dcb692e73c069a48ade4359feec3fd7ac003db673c96ff42a6000d02b2216940266bebfc21949b01a8d314d", 0xc3, 0x56f8}, {&(0x7f0000000640)="b8012d7c1d8c6a8bcc8ab2829a55379d637b69bb308a2523951eb689c8d10bcf3a5b8cc27d5de6687ad771b67e3a35c4ad3499123a76d3278c65fbe8553d6a1d1f227a481f5f8645f8bc975ab3587d501dbbd06b7a342ac13a0def4fbd54149c1baf9c8e62d1ccbac3e7621c8210cf34bb758ef341c2b6474ef5e633e7c2a500337c04d0d4c0c7a286c78d7456f86b0f3e32cb7b699fc02b26a55baf7cd8ea50345124e241c175e07daee7883aebeedade55e74c546d70", 0xb7, 0x4}, {&(0x7f0000000700)="90024fc43f7835f34a875f15cf272c01ca8562ce6409ec3902e3be2bdbab9e1eb8594d33b1502470324f5a83808043ee11316ed5b4ea2e969a45016a4879ff74cdffd1e5ca6076bbc3eb188fdbc24cf48cee9bf021e1e5336e152cb2e5f2df19c3c8e25d49abe75a8c1c151d653d99263c4dcfea1174f2f92446", 0x7a, 0x66d}], 0x2808000, &(0x7f0000000800)={[{@part={'part', 0x3d, 0x4b5}}, {@session={'session', 0x3d, 0x1}}, {@dir_umask={'dir_umask', 0x3d, 0x3}}]}) 19:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr2', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}, 0x3c) 19:08:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000]}, 0x3c) 19:08:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1093.871310] Dev loop2: unable to read RDB block 2 [ 1093.876883] loop2: unable to read partition table [ 1093.888516] loop2: partition table beyond EOD, truncated [ 1093.894289] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:08:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) write$selinux_attr(r0, &(0x7f0000000040)='/usr/sbin/cupsd\x00', 0x10) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:54 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f0000007300)=[{0x0}, {0x0}, {&(0x7f0000007040)=""/155, 0x9b}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001300)={0xffffffffffffffff}) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xffffffffffffff96) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) dup(r0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x2880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0xfff6) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/34) semget(0xffffffffffffffff, 0x0, 0x8681996568b79cdc) semget$private(0x0, 0x7, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8c000, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000200)=""/4096) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x7) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) accept$alg(0xffffffffffffffff, 0x0, 0x0) 19:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x4, 0x104) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000140)=""/66, 0x42}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/159, 0x9f}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x3c) 19:08:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3c) 19:08:54 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sg(&(0x7f00000018c0)='/dev/sg#\x00', 0x7, 0x800) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2272, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000380)=0x9, 0x4) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000340)='md5sum\x02&posix_acl_accessvboxnet0\x00', 0x21, 0x2) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000480)=""/166, 0xa6}, {&(0x7f0000000040)}, {&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/195, 0xc3}], 0x9) r5 = dup2(r4, r2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) [ 1094.248324] hfs: can't find a HFS filesystem on dev loop2 19:08:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r2, r1, 0x0) 19:08:55 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x80000001, 0x3}, &(0x7f0000000240)=0x8) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)={0x6, 0x10000000000000, 0x2, 0x8, 0x100, 0x4}) 19:08:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3c) 19:08:55 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) [ 1094.617654] hfs: can't find a HFS filesystem on dev loop2 19:08:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000540)=0x10) uname(&(0x7f0000000300)=""/180) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x3) 19:08:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) 19:08:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000280)=0xfffffef4) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:55 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x3, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x10000000000016, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x10000000000016, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e24, @empty}}) 19:08:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x3c) 19:08:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1095.144024] hfs: can't find a HFS filesystem on dev loop2 19:08:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3c) 19:08:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000000c0)={0x0, 0x8, 0xfffffffffffffeff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x0, 0x0, 0x2000405, 0x0) 19:08:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x3c) [ 1095.692429] hfs: can't find a HFS filesystem on dev loop2 19:08:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sync_file_range(r2, 0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x3c) 19:08:56 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10002, 0x0) getdents64(r0, &(0x7f0000000140)=""/69, 0x45) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000080)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc0a000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1096.051630] loop2: p1 < > p4 [ 1096.054810] loop2: partition table partially beyond EOD, truncated 19:08:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x3c) 19:08:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1096.105560] loop2: p1 start 10 is beyond EOD, truncated 19:08:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1096.130311] loop2: p4 start 1854537728 is beyond EOD, truncated 19:08:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:08:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000200)={{0x100000000, 0xc5}, 'port1\x00', 0xa4, 0x50, 0xffffffffffffffcd, 0xffffffff, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x2}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000140)={0x7, 0x619, &(0x7f0000000480)="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", &(0x7f00000002c0)="19f6e5102b62660e49037422a7103d30aa30e05008488881bc861c374d98bc245ac98f4fe60059df9a505ec768d368f9923ea8b933fa884903ef90ea563d1bcd0d29566cc6c58df19f4b2c997b9c05d26b9fc58fdd9ec2ea5d7d60d4eab29e", 0x10a, 0x5f}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:08:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x3c) 19:08:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:08:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11fca5055edfb99cf696fbdb4c7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x20, 0x10000) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x8000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x7f}}, @in6={0xa, 0x4e22, 0x0, @loopback, 0x5}, @in6={0xa, 0x4e23, 0x2, @empty, 0xc81}], 0x58) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080)=0x5, 0x4) 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x3c) [ 1096.393334] hfs: can't find a HFS filesystem on dev loop2 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) open_by_handle_at(r1, &(0x7f0000000200)={0xf6, 0x10000, "0f80ee946ebf6475c9078ef3f2c88e0aed01a81b4aed96dbf47065a6612ef6f827f76e1fff44f507cf50c0191f284d5c727be5218507f9414898845bcedce3d7b2a849979bab59bbec6772a1c867b3ea6cc82273ff013d4c7b6f1b67f0f5b43a6e82e6d94e4cddeb6c26fc2a84f45b26388f78a7a99692af712793240ca22ad45e5e4db7982c99120c2e473f4989525b70c3670f1e1b7109d83f1824fe169d8810c3bcdb9fff8b12a1c89ea777fe17508b7d6f697a932c2de119d6f372617ed09823b1c5f1f4383b034048e22f22c75c46cc42880b06e88f3aee37f320954e2d0ee845049e61617b692a58116f1d"}, 0x0) 19:08:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x3c) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1096.706436] hfs: can't find a HFS filesystem on dev loop2 19:08:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x3c) 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x80000000, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = dup2(r2, r1) socket$inet6(0xa, 0xa, 0x5d3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x200202) 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) capget(&(0x7f0000000140)={0x20071026, r0}, &(0x7f0000000180)={0x7, 0x1ff, 0x0, 0xfffffffffffffc01, 0x4eaf, 0x1}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x3c) 19:08:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xffffff56, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0xade, 0x7f, 0x3, 0x9, 0x0, 0x80, 0x1000, 0x9, 0x5, 0x5, 0x4, 0x2, 0x4, 0x1, 0x3ff, 0x8, 0x1, 0x4, 0x100000001, 0x4, 0x7, 0x2, 0x0, 0x49, 0x1, 0x806, 0x4, 0x8000, 0x4, 0xffffffff, 0x8, 0x2, 0x4, 0x7, 0x5, 0x6, 0x0, 0x94, 0x5, @perf_bp={&(0x7f0000000040), 0x1}, 0x6084, 0x8001, 0x86, 0x9, 0x2, 0x2, 0x3}, r1, 0x2, r0, 0x1) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000000c0)={0x3, 0xd3}) 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1097.049701] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 19:08:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x3c) 19:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$x25(r1, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/237, 0xed}, {&(0x7f0000000480)=""/219, 0xdb}, {&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000300)=""/153, 0x99}], 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x3c) [ 1097.349721] hfs: can't find a HFS filesystem on dev loop2 19:08:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x3c) 19:08:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000140)="d3aa380a2d96a5dea4709829929fd80140798c52e8a83b53ec775d35aa22b9d181881f1f61694726830c15aeec7618be118ee9149fb41bb69b1bbc0f70f2b028f81b02982b2e4ee0a71c173451fc0c7a796e9367fece46443e3a7feded3126a0b5a5763ac1e690565ae7aadaf7cda0701e34bc931dfbea3ff7dfb34752dfd6f8ea652845ace3") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/233, 0xe9, 0x40000000, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) userfaultfd(0x80800) 19:08:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}, 0x3c) [ 1097.663606] hfs: can't find a HFS filesystem on dev loop2 19:08:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1000000000002, 0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400140, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}, 0x3c) 19:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x3c) 19:08:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1098.268872] hfs: can't find a HFS filesystem on dev loop2 19:08:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) 19:08:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r0 = socket$inet6(0xa, 0x1000000000002, 0x86) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101001, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x9, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000140)={0x5, 0x8}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x3c) 19:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1098.639090] hfs: can't find a HFS filesystem on dev loop2 19:08:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x3c) 19:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000001c0)={r2, &(0x7f0000000180)=""/8}) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x1, 0x80000001}) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:08:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x3c) 19:08:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x101000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r2) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000200)={0x2, 0x5, 0x40, 0x9, 0x8001, 0x4}) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x8001) 19:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1098.979966] hfs: can't find a HFS filesystem on dev loop2 19:08:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:08:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x3c) 19:08:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa0180, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x64) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000140)=0x2ec2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2f4, 0x27, 0x10, 0x70bd2a, 0x25dfdbfd, {0xb}, [@nested={0x210, 0x92, [@generic="211a695f6390de8a01a908a9c49e80f5043b327b53718920fafe58ae3b43419f885ef59cc932b39728cefeb1973a894a2409841623806d21e1ca20988f62726a17bf0f49e3e448acf5fc0b2ab139aacac0cc816c4320a63cf08a4a494e5a4694c1d2953e083c2aa4caccf16c3355b039e54d5e29126ea9318f64e7cc11dd57510ea774680ae5e5238211004cc1fe20255ece2e7952bb37f1aaf5ff6198ab2453b39f2cbdf862f03adccb1ad11b1361", @typed={0x8, 0x15, @str='hfs\x00'}, @generic="b143f6c68aba73106d4def1870e66595740e2120dd0b719ca710ba73f27984b13f79ddc3e9be80d5565a0959f3c40699117d562d068f13ba633c26a8bc105c2fffb9c19c71c7cf40e50dd595f2c78e335683a6efbad97e974d71a7fc9448a1a351c748e3122a66b99acfccdd346dd6efe2b6b1f31afdb5b3b5d4a4884ad7b532a635903a6198a537254ba123966526624756", @generic="008a95addc94b72aa2121c72ea468da4383efb10a80591314f71f31f17dc3a9aa21040f8b2d44d113a98f0c77f6390c5f3963981186f6100314ab2e80c4f44affb1a684eb54d2969d59455cf21724d40cceec24e4d6aa01dcce2d3b0ad7892e0e95591200568fe4909465e8ebb5441cb7341ec10b9b629f8637293222adf0ccbe4c12a7dc200e244ecf7bda9245448fd4514e7809b703f8bcb33ac5739ed14e8a176af848bcffdd096", @typed={0x8, 0x4b, @fd=r0}, @typed={0x8, 0x2a, @uid=r2}, @typed={0x8, 0x56, @ipv4=@remote}]}, @typed={0x8, 0x27, @u32=0x166ce3cf}, @generic="74b03bb2671ef413b0c58d67ce89db8f4a70a740578006117fb755fd07784bd4ad1357e312cf1268700bc80c916820af859d61ef40921176257908f8a9c81b0aa65d406c92b393a775d2d664d4c3d82081d3fea875223bec89e7a6e874035b63e290fa8f94bc1dffcc5f8d92e0621444b159531a0f3f208fedf3ba84ed94ff3fd7b4ea6b27286771800ed1e9267f36ebd15a6a7c5ff7987408b36bdde1ea1d9f1e9df50a41cae531d15374d6c9a64effd3002e05ea17e307f282c24f004cd82b9070a02476"]}, 0x2f4}, 0x1, 0x0, 0x0, 0x20000010}, 0x40010) 19:08:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:08:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x7, 0x0, 0x7ff, 0x2}) r3 = dup2(r1, r0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000040)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x3c) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1099.334865] hfs: can't find a HFS filesystem on dev loop2 19:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x3c) 19:09:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000340)=""/114, &(0x7f0000000400)=0x72) r4 = dup2(r3, r2) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0x12) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='yam0\x00', &(0x7f0000000200)='yam0\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='yam0\x00', &(0x7f00000002c0)='md5sum@ppp1wlan0\x00']) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00', 0x1}) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x3c) 19:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00]}, 0x3c) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 1099.709668] hfs: can't find a HFS filesystem on dev loop2 19:09:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc7}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x20000000010000, &(0x7f0000000240)=""/255) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, 0x3c) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000280)=0xfffffef4) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, 0x8e, 0x25a, 0x1f}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x3c) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1100.049846] hfs: can't find a HFS filesystem on dev loop2 19:09:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:00 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/70, 0x46}, {&(0x7f0000000240)=""/217, 0xd9}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000340)=""/147, 0x93}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/231, 0xe7}], 0x9, &(0x7f0000000780)=""/92, 0x5c}, 0x7f}, {{&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/76, 0x4c}], 0x3, &(0x7f00000009c0)=""/253, 0xfd}, 0x5}, {{&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/141, 0x8d}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, &(0x7f0000000d40)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000001d40)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/67, 0x43}, {&(0x7f0000002e40)=""/177, 0xb1}, {&(0x7f0000002f00)=""/30, 0x1e}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/3, 0x3}], 0x6, &(0x7f0000004000)=""/251, 0xfb}, 0x9}, {{&(0x7f0000004100)=@generic, 0x80, &(0x7f0000004280)=[{&(0x7f0000004180)=""/215, 0xd7}], 0x1, &(0x7f00000042c0)=""/79, 0x4f}, 0xcfb}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004340)=""/86, 0x56}], 0x1, &(0x7f0000004400)=""/176, 0xb0}, 0x9}, {{&(0x7f00000044c0)=@l2, 0x80, &(0x7f0000005640)=[{&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/3, 0x3}, {&(0x7f0000005580)=""/36, 0x24}, {&(0x7f00000055c0)=""/95, 0x5f}], 0x4, &(0x7f0000005680)=""/74, 0x4a}, 0x8}, {{&(0x7f0000005700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005780)=""/11, 0xb}, {&(0x7f00000057c0)=""/107, 0x6b}, {&(0x7f0000005840)=""/140, 0x8c}, {&(0x7f0000005900)=""/248, 0xf8}, {&(0x7f0000005a00)=""/134, 0x86}, {&(0x7f0000005ac0)=""/161, 0xa1}, {&(0x7f0000005b80)=""/115, 0x73}], 0x7}, 0x4}, {{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000005c80)=""/219, 0xdb}, {&(0x7f0000005d80)=""/11, 0xb}, {&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/116, 0x74}, {&(0x7f0000006e40)=""/138, 0x8a}, {&(0x7f0000006f00)=""/37, 0x25}, {&(0x7f0000006f40)=""/158, 0x9e}], 0x7, &(0x7f0000007080)=""/182, 0xb6}, 0x4}], 0x1af, 0x40002100, &(0x7f0000007380)={0x77359400}) getsockopt$netlink(r2, 0x10e, 0x6, &(0x7f0000007400)=""/167, &(0x7f00000008c0)=0xa7) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000074c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000073c0)={'ipddp0\x00', r1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000007500)='./file0\x00', r2, &(0x7f0000007540)='./file0\x00', 0x0) 19:09:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x3c) 19:09:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1100.370085] hfs: can't find a HFS filesystem on dev loop2 19:09:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x2, 0x66, 0x3c, 0x20, 0x0, 0x1, 0x6]}, 0x12) 19:09:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000280)=0xfffffef4) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x3c) 19:09:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x10, @time={r1, r2+10000000}, 0x2, {0x3d3, 0x5}, 0x2, 0x0, 0x7}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x1, 0x9}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={r3, 0x401}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) recvmmsg(r4, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003980)=""/23, 0x17}], 0x1, &(0x7f0000003a00)=""/153, 0x99}, 0x5}, {{&(0x7f0000003ac0)=@sco, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003b40)=""/23, 0x17}], 0x1, &(0x7f0000003bc0)=""/157, 0x9d}, 0x2}, {{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/123, 0x7b}], 0x1, &(0x7f0000003dc0)=""/102, 0x66}, 0x4279}, {{&(0x7f0000003e40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006240)=[{&(0x7f0000003ec0)=""/197, 0xc5}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/18, 0x12}, {&(0x7f0000005000)=""/151, 0x97}, {&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/99, 0x63}, {&(0x7f0000006140)=""/231, 0xe7}], 0x7}}, {{&(0x7f00000062c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006440)=[{&(0x7f0000006340)=""/122, 0x7a}, {&(0x7f00000063c0)=""/111, 0x6f}], 0x2, &(0x7f0000006480)}, 0x6}], 0x5, 0x2000, &(0x7f0000006640)={r5, r6+10000000}) sendmsg$inet(r2, &(0x7f0000006740)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="6432be2050e5361266b86411fb84117ba6b69d009db29062831e8930e6596af09acec87b4666fec6c35ee1e7e40434ed7d272169a22ed38d293c264fcef5158601144f6b888278e8d265fc5cf66750c5b87d786a90cc7b22447607d25b328282f7393a2e7d185b9f23df8a297b2e4f35844b0208e69fe55f5e0023e893ee76d744be4fead67d4564170a2dfd3a9b6361e7b45e646d70cba50b46211aef537ec875a4210196fbd849fdc6bafd547f021387391485", 0xb4}, {&(0x7f00000000c0)="312f90245f749eb5ad39347b692220921d253b795de8f62fc058e3099c52e02ff16258e12bf301adc0eaec2cf0ab58fd369a351da76a444ca0f09304e93b", 0x3e}, {&(0x7f0000000140)="b02fef4f02723647723ae031ae8441e6514ff36105e04830e9a9106211210dfb99", 0x21}, {&(0x7f00000002c0)="f83f4eeb8f0e1f702a1453b3d53d662b4db8aa077873d8fe1cf42aa337e23acfe433a82a0b21d2859f7695df6d714733bb2a61f6bb0104c145e604e202297aa377ee640abd2d81", 0x47}], 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000000000000700000000000000000000001400000000000000000000000100000027d000000000000014000000000000000000000001000000040000000000000014000000000000000000000002000000aa010000000000001400000000000000000000000100000009000000000000001100000000000000000000000100000009000000000000001c000000000000000000000008000000", @ANYRES32=r7, @ANYBLOB="001e00000000f56fc33d271fa7c50e024678d7000000000000200478692ca66c60bf35e43321defc06"], 0xb0}, 0x4) r8 = dup2(r2, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000600)=0x375) sendmsg$netlink(r8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}, 0x0) 19:09:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1100.676068] QAT: Invalid ioctl 19:09:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}, 0x3c) [ 1100.753133] hfs: can't find a HFS filesystem on dev loop2 19:09:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}, 0x3c) 19:09:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000280)=0xfffffef4) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400]}, 0x3c) 19:09:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x0, 0x12, "2ff1535d0df57c57e5027b4926490fb73c44"}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x5, 0x4, 0x1, 0xffffffffffffff08, 0x3f, 0x101, 0x80000001, 0x1, r2}, &(0x7f0000000200)=0x20) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1101.371705] hfs: can't find a HFS filesystem on dev loop2 19:09:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0xa, 0x100) socketpair$unix(0x1, 0x82, 0x0, &(0x7f0000000000)) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xd1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) 19:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x3c) 19:09:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11973ef3166cdcec7be0") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1101.803127] hfs: can't find a HFS filesystem on dev loop2 19:09:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x3c) 19:09:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x220000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x1) 19:09:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 19:09:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1102.144158] hfs: can't find a HFS filesystem on dev loop2 19:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3c) 19:09:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x30000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x52, 0x7d, 0x2, {0x0, 0x4b, 0x7, 0xa4e6, {0xa8, 0x1, 0x3}, 0x10000000, 0x4458, 0x9, 0x9, 0x4, 'hfs\x00', 0xc, '):}!em1!GPL+', 0x4, 'hfs\x00', 0x4, 'hfs\x00'}}, 0x52) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x3c) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1102.523479] hfs: can't find a HFS filesystem on dev loop2 19:09:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:03 executing program 3: pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x23b, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000000c0)={0xc021, 0xffffffffffffffff}) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x3c) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net\x00') write$selinux_context(r1, &(0x7f00000002c0)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') timer_create(0x5, &(0x7f0000000440)={0x0, 0x28, 0x0, @thr={&(0x7f0000000140)="1cf8a459e85e21ddab31bf113d98487274612e1454ff0a956bcee950cb5a6b891771111cd6bf7e5f8934ab333de839f354ca55c26955331c18b295c333f40541b8baed97f2dbe06943a02d397fb97c427b23dc6e0383acda198ba62a8422641c134d615b22939343af3e8425", &(0x7f00000001c0)="6c388d8c1f475355f8b6d3eabc422252802abb1b0ba5849263c39be49b82faf3"}}, &(0x7f0000000480)=0x0) timer_getoverrun(r2) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000080)={0x7, 0x3ff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000340)={0x7, 0x70, 0xd19, 0x45, 0x401, 0x0, 0x0, 0x0, 0xc00a, 0x0, 0x0, 0x0, 0x12000000000000, 0xffff800000000000, 0x8, 0x80000000, 0x1, 0x5, 0x100000000, 0xfff, 0xfaa, 0xe3a, 0x5db, 0x5, 0x100000000, 0x200, 0x9, 0x4, 0x1, 0x180000, 0x7fffffff, 0x2, 0x9, 0x9, 0x3, 0x1, 0x20, 0x100, 0x0, 0x5c, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x200, 0xff, 0x6cfa, 0x0, 0x2, 0xfffffffffffffffd, 0x1}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000400)) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x3c) 19:09:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000202, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x400000080000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x3c) [ 1102.877416] hfs: can't find a HFS filesystem on dev loop2 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sysfs$3(0x3) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x3c) 19:09:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) fcntl$setflags(r3, 0x2, 0xfffffffffffffffe) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0xc5bd, 0x6, 0x9}, {0x8000, 0x1, 0x101, 0x9}, {0x0, 0xda23, 0x1, 0xf3}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x32, 0x4, 0x0, {0x4, 0x3f, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) r5 = dup2(r4, r2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 19:09:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0x3c) [ 1103.181183] hfs: can't find a HFS filesystem on dev loop2 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000180)={0x3ff, 0x4, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x3c) 19:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x501800, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x103, 0x2, {0x0, 0x7, 0x7, 0x100}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f0000000280)="7186a0e5e53852a2feb6ba2a485bc19cf31c05878678cefe8f5c75c0492f234e665588ce7c1d35660b5a1e8720d86c0949faddb7436f3a21c041cdc5600d5f7fde2c7cb6d7eef2fe8974c4c36ef02d62d6b92374509153398a025f4da4a9e09de50e395eca61") r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0xffffffffffffffbb, 0x0, 0x0, &(0x7f00000003c0), 0x20, 0xfffffffffffffffc}, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000200)="ef2967cd2e645e6b226e3d66c07a93e5af392f05e2a034c4814aa83ae7986f58d1ac63ddabfcece70e36eb11441f6f576405db088354b9bd9a71a8044567ea68961f53ce525abc86b14bd087ce") 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}, 0x3c) [ 1103.525585] hfs: can't find a HFS filesystem on dev loop2 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x3c) 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1103.856785] hfs: can't find a HFS filesystem on dev loop2 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, 0x3c) 19:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="0226e9ce032f66b8343d4be2d072e69285a053ddf0c01f06e76a3e6117d1d0e989d913d5d4be3683cdb79839888c98980f2a8abd991efcfaaff861493b96fdceaa1de4984eab963d3a71d0d5324f743cc10e47d18f1c2c530b11b2aa588521682ecd64e14174426d71d55ef54b84187ed954cb8eeb490286887046710af1e4312de9cf2724fb3ef954baa99ca9895ac8c7a07e42101350afb6e073ce", 0x9c}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x3, 0x283) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000600)={{0x55, r3, r4, r5, r6, 0x1, 0x6}, 0x80, 0x2, 0x221807fb}) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_CROP(r9, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0xba7, 0x40, 0x4, 0x5}}) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r10, 0x40045613, &(0x7f0000000140)) r11 = dup2(r9, r7) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r11, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r12}}}], 0x20}, 0x0) 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x3c) [ 1104.135141] hfs: can't find a HFS filesystem on dev loop2 19:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x3c) 19:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x807, 0xfffffffffffffe01) prctl$PR_SET_ENDIAN(0x14, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0xffff, 0x100000001, 0x0, 0x0, 0x89ab, 0x6, 0x100000000, 0x9, 0xf5a8, 0x2160, 0xfffffffffffffff9}, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) fadvise64(r0, 0x0, 0x74a37ebf, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x3c) 19:09:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1104.455593] hfs: can't find a HFS filesystem on dev loop2 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}, 0x3c) 19:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet(0x2, 0xa, 0x100) socketpair$unix(0x1, 0x82, 0x0, &(0x7f0000000000)) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xd1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) 19:09:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_id=r2, &(0x7f00000011c0)=0x4) 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}, 0x3c) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:dpkg_exec_t:s0', 0x20, 'system_u:object_r:policy_config_t:s0', 0x20, 0xfff, 0x20, '/usr/sbin/ntpd\x00'}, 0x6a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) [ 1104.877558] hfs: can't find a HFS filesystem on dev loop2 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}, 0x3c) 19:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x80000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x8000, 0xfff, 0xff, 0x20, 0x68e8}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x100000, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000]}, 0x3c) [ 1105.162864] hfs: can't find a HFS filesystem on dev loop2 19:09:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000480)=""/249, 0xf9, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/30) prctl$PR_GET_SECUREBITS(0x1b) r3 = dup2(r2, r1) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000200)="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") getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0xff817f995d762005, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x1, 0x8, 0x5, 0x7, 0x0, 0x7, 0x8, 0x1d1, 0x40, 0x71, 0x2, 0x5, 0x38, 0x1, 0x8, 0xfffffffffffffc00, 0x6}, [{0x7, 0x41, 0x248, 0x5, 0x7b6, 0x30, 0x3, 0xfffffffffffff001}], "e170f6fc6d75b0facb3b4472fdec65afa108cea7f4e4e3699816ee063aacd77d0b5961c8eba5ec9aaf6a55bcbe96e30a1d26a6636bcf66c49b1c152fb8ff67af9fcea4", [[], [], [], [], [], [], [], []]}, 0x8bb) 19:09:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x3c) 19:09:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000480)=""/4096) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) write(r3, &(0x7f0000000040), 0x0) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x3c) 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 1105.501968] hfs: can't find a HFS filesystem on dev loop2 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x3c) 19:09:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x10001, 0x81, 0xffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="62726f7574650000000000000000000000df0000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB='\x00'/136], 0xf8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl(r0, 0x6, &(0x7f0000000140)="5394fc90fbcafbffa03e37e50fcd0cad9bb8e5d10d9e1cc8acfb2193b1b9768859b345b316acc0cf4eacca1f725c1f77b105809ae654f94ab30011983947820f4744cad5695ac7ebdd47968f504ecbd752b377da362dd050168441e788699cb3b3cbe572ccb39c0c4bbcb7501ad8b0a5b35d985127622d531c15641bcbe97011f77858daae9ad6ecf448f9b8e92be8867c84bd370d5507dd") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x3c) 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e23, 0x81, @mcast1}], 0x38) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000002c0)) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1105.855332] hfs: can't find a HFS filesystem on dev loop2 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x3c) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffffff8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7, 0x10, 0x0, 0x6}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={r3, 0xfd, "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"}, &(0x7f0000000480)=0x105) syz_mount_image$hfs(&(0x7f0000000500)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="c820b9a51058df23baad5854e3c674a12b6ac3bb613a878cb7fc3b60b231a95a4baedf25d86c514c05058028b79d8ea784b11f3994bcc03285c8c6ff064d337da3e3a510c639932c779cc3374b33", 0x4e, 0xffffffff}, {&(0x7f00000001c0)="394f59437b0a91b796826798210645134ed72b564376a08bcfd0f463f45f5e9c1e8a76504b301b89fa1d2ef2d87e", 0x2e, 0xffffffffffffffe0}], 0x8, &(0x7f0000000240)='hfs\x00') 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) pipe(&(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3c) 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:06 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1106.176217] hfs: can't find a HFS filesystem on dev loop2 19:09:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3c) 19:09:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x20, 0x2, 0x0, 0x9, 0x8, 0x76a}, 0x20) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3c) 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1106.448373] hfs: can't find a HFS filesystem on dev loop2 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3c) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendfile(r2, r0, 0x0, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) 19:09:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000480)=""/4096) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) write(r3, &(0x7f0000000040), 0x0) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, 0x3c) 19:09:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl(r0, 0x974, &(0x7f0000000200)="0aa29fa5259f4aaa4e51aa3bc8bbb1e76e9c6c6eb7fe39ed3584092c98b5049b3c0a64abedbdbde7b2a4dcb5e64b22b0a41dddc3ea1729cf725e4e7985c8878a590d94b3b9e72c80a16c3dbac8e4c8b3df1fb154f5f683d3034473477a59871e510d4e9eb7a9f978251dcbc5") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f00000000c0)=@default) 19:09:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r3 = dup2(r2, r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000480)=""/4096) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) write(r3, &(0x7f0000000040), 0x0) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3c) 19:09:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}, 0x3c) 19:09:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = fcntl$getown(r2, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000380)=0x1f, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000200)={{0x2, 0x1, 0x1, 0x101, 'syz1\x00', 0xb1}, 0x2, 0x0, 0x7fffffff, r5, 0xa, 0x1000, 'syz0\x00', &(0x7f0000000140)=['&-trusted\x00', 'selinux(\x00', 'eth1.\x00', '\x00', ':}\x00', 'bdev\x00', '\x00', '*\x00', '\x00', '{\x00'], 0x28, [], [0x9, 0xffffffffffffffb3, 0x1, 0x1]}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000340)={0x5, 0x9}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xfffffffffffffc56, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x1) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @null, 0x0, [@remote, @default, @default, @rose, @remote, @rose]}, &(0x7f00000000c0)=0x40, 0x800) 19:09:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000]}, 0x3c) 19:09:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:07 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) 19:09:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x3c) 19:09:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3c) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x3c) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3c) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x3c) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x3c) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}, 0x3c) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000]}, 0x3c) 19:09:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x3c) 19:09:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:08 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0x3c) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x7}, 0x3c) 19:09:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:09 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8}, 0x3c) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x9}, 0x3c) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5c}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xa}, 0x3c) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xb}, 0x3c) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xc}, 0x3c) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xd}, 0x3c) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xe}, 0x3c) 19:09:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xf}, 0x3c) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x14}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x10}, 0x3c) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x11}, 0x3c) 19:09:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x12}, 0x3c) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x13}, 0x3c) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 2: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x14}, 0x3c) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 2: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x18}, 0x3c) 19:09:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x300}, 0x3c) 19:09:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:11 executing program 2: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x500}, 0x3c) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x600}, 0x3c) 19:09:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x700}, 0x3c) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x900}, 0x3c) 19:09:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xa00}, 0x3c) 19:09:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xb00}, 0x3c) 19:09:12 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xc00}, 0x3c) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xd00}, 0x3c) 19:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xe00}, 0x3c) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) 19:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xf00}, 0x3c) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1100}, 0x3c) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1200}, 0x3c) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x0, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1300}, 0x3c) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x0, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1400}, 0x3c) 19:09:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x0, {0xfffffffffffffffe, 0x3, 0x80, 0x4}}) 19:09:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1800}, 0x3c) 19:09:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x3, 0x80, 0x4}}) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1000000}, 0x3c) 19:09:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x80, 0x4}}) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2000000}, 0x3c) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x0, 0x4}}) 19:09:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3000000}, 0x3c) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4000000}, 0x3c) 19:09:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5000000}, 0x3c) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:14 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6000000}, 0x3c) 19:09:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x2, &(0x7f0000000000)={0x2a}) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x7000000}, 0x3c) 19:09:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4b47, &(0x7f0000000000)={0x2a}) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8000000}, 0x3c) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4b49, &(0x7f0000000000)={0x2a}) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x9000000}, 0x3c) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x541b, &(0x7f0000000000)={0x2a}) 19:09:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xa000000}, 0x3c) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x5421, &(0x7f0000000000)={0x2a}) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xb000000}, 0x3c) 19:09:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 3 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x5450, &(0x7f0000000000)={0x2a}) [ 1115.227146] FAULT_INJECTION: forcing a failure. [ 1115.227146] name failslab, interval 1, probability 0, space 0, times 0 19:09:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 1115.271065] CPU: 1 PID: 14606 Comm: syz-executor.3 Not tainted 4.19.55 #27 [ 1115.278141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1115.287523] Call Trace: [ 1115.290153] dump_stack+0x172/0x1f0 [ 1115.293850] should_fail.cold+0xa/0x1b [ 1115.297777] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1115.302914] ? lock_downgrade+0x810/0x810 [ 1115.307089] ? ___might_sleep+0x163/0x280 [ 1115.311452] __should_failslab+0x121/0x190 [ 1115.311474] should_failslab+0x9/0x14 [ 1115.311495] kmem_cache_alloc_node_trace+0x274/0x720 [ 1115.324674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.324692] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.324713] ? cred_has_capability+0x193/0x320 [ 1115.340431] __get_vm_area_node+0x12b/0x3a0 [ 1115.344777] ? avc_has_perm+0x379/0x610 [ 1115.348779] __vmalloc_node_range+0xc7/0x790 [ 1115.353217] ? bpf_prog_alloc+0x65/0x2a0 [ 1115.357327] __vmalloc+0x44/0x50 [ 1115.360719] ? bpf_prog_alloc+0x65/0x2a0 [ 1115.364889] bpf_prog_alloc+0x65/0x2a0 [ 1115.368831] bpf_prog_load+0x53d/0x13f0 [ 1115.372834] ? bpf_prog_new_fd+0x60/0x60 [ 1115.376927] ? lock_downgrade+0x810/0x810 [ 1115.381118] ? selinux_bpf+0xe7/0x130 [ 1115.384966] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.390537] ? security_bpf+0x8b/0xc0 [ 1115.394372] __x64_sys_bpf+0x32b/0x4c0 [ 1115.398281] ? bpf_prog_get+0x20/0x20 [ 1115.398307] ? do_syscall_64+0x26/0x620 [ 1115.398330] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1115.406130] ? trace_hardirqs_on+0x67/0x220 [ 1115.406156] do_syscall_64+0xfd/0x620 [ 1115.406178] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1115.424186] RIP: 0033:0x4592c9 [ 1115.427403] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1115.446772] RSP: 002b:00007f14a1c69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1115.454521] RAX: ffffffffffffffda RBX: 00007f14a1c69c90 RCX: 00000000004592c9 [ 1115.461834] RDX: 0000000000000048 RSI: 0000000020caefb8 RDI: 0000000000000005 19:09:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:16 executing program 5 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xc000000}, 0x3c) 19:09:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x5451, &(0x7f0000000000)={0x2a}) 19:09:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1115.469138] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1115.476444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14a1c6a6d4 [ 1115.483744] R13: 00000000004bf6c0 R14: 00000000004d0cf8 R15: 0000000000000003 [ 1115.523154] FAULT_INJECTION: forcing a failure. [ 1115.523154] name failslab, interval 1, probability 0, space 0, times 0 [ 1115.564984] CPU: 1 PID: 14613 Comm: syz-executor.5 Not tainted 4.19.55 #27 [ 1115.572068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1115.572076] Call Trace: [ 1115.572108] dump_stack+0x172/0x1f0 [ 1115.572134] should_fail.cold+0xa/0x1b [ 1115.572157] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1115.572178] ? lock_downgrade+0x810/0x810 [ 1115.572198] ? ___might_sleep+0x163/0x280 [ 1115.572222] __should_failslab+0x121/0x190 [ 1115.572240] should_failslab+0x9/0x14 19:09:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1115.572257] kmem_cache_alloc_node_trace+0x274/0x720 [ 1115.572276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.572294] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.572320] ? cred_has_capability+0x193/0x320 [ 1115.635290] __get_vm_area_node+0x12b/0x3a0 [ 1115.639641] ? avc_has_perm+0x379/0x610 [ 1115.643655] __vmalloc_node_range+0xc7/0x790 [ 1115.648101] ? bpf_prog_alloc+0x65/0x2a0 [ 1115.652203] __vmalloc+0x44/0x50 [ 1115.655642] ? bpf_prog_alloc+0x65/0x2a0 [ 1115.659841] bpf_prog_alloc+0x65/0x2a0 [ 1115.659865] bpf_prog_load+0x53d/0x13f0 [ 1115.659883] ? bpf_prog_new_fd+0x60/0x60 [ 1115.659907] ? lock_downgrade+0x810/0x810 [ 1115.659934] ? selinux_bpf+0xe7/0x130 [ 1115.671873] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.671892] ? security_bpf+0x8b/0xc0 [ 1115.671914] __x64_sys_bpf+0x32b/0x4c0 [ 1115.671933] ? bpf_prog_get+0x20/0x20 [ 1115.697063] ? do_syscall_64+0x26/0x620 [ 1115.701076] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1115.705687] ? trace_hardirqs_on+0x67/0x220 [ 1115.710055] do_syscall_64+0xfd/0x620 [ 1115.713904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1115.719130] RIP: 0033:0x4592c9 [ 1115.722356] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1115.741378] RSP: 002b:00007f8ff83d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1115.749126] RAX: ffffffffffffffda RBX: 00007f8ff83d6c90 RCX: 00000000004592c9 [ 1115.756429] RDX: 0000000000000048 RSI: 0000000020caefb8 RDI: 0000000000000005 19:09:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1115.763733] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1115.771056] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8ff83d76d4 [ 1115.778353] R13: 00000000004bf6c0 R14: 00000000004d0cf8 R15: 0000000000000003 [ 1115.789887] syz-executor.3: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 1115.795503] syz-executor.5: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null) [ 1115.812272] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 1115.817707] CPU: 1 PID: 14613 Comm: syz-executor.5 Not tainted 4.19.55 #27 [ 1115.824748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1115.834135] Call Trace: [ 1115.836757] dump_stack+0x172/0x1f0 [ 1115.840408] warn_alloc.cold+0x7b/0x173 [ 1115.840426] ? zone_watermark_ok_safe+0x260/0x260 [ 1115.840439] ? __get_vm_area_node+0x12b/0x3a0 [ 1115.840458] ? rcu_read_lock_sched_held+0x110/0x130 [ 1115.840481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.864409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.864438] ? __get_vm_area_node+0x2df/0x3a0 [ 1115.870735] syz-executor.3 cpuset= [ 1115.874530] ? avc_has_perm+0x379/0x610 [ 1115.874558] __vmalloc_node_range+0x484/0x790 [ 1115.874587] __vmalloc+0x44/0x50 [ 1115.888145] syz3 [ 1115.890064] ? bpf_prog_alloc+0x65/0x2a0 [ 1115.890689] mems_allowed=0-1 [ 1115.892056] bpf_prog_alloc+0x65/0x2a0 [ 1115.892078] bpf_prog_load+0x53d/0x13f0 [ 1115.892098] ? bpf_prog_new_fd+0x60/0x60 [ 1115.892123] ? lock_downgrade+0x810/0x810 [ 1115.892150] ? selinux_bpf+0xe7/0x130 [ 1115.899347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1115.899365] ? security_bpf+0x8b/0xc0 [ 1115.899387] __x64_sys_bpf+0x32b/0x4c0 [ 1115.899406] ? bpf_prog_get+0x20/0x20 [ 1115.899431] ? do_syscall_64+0x26/0x620 [ 1115.899453] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1115.912128] ? trace_hardirqs_on+0x67/0x220 [ 1115.912155] do_syscall_64+0xfd/0x620 [ 1115.912177] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1115.912195] RIP: 0033:0x4592c9 [ 1115.925963] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1115.925975] RSP: 002b:00007f8ff83d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1115.925993] RAX: ffffffffffffffda RBX: 00007f8ff83d6c90 RCX: 00000000004592c9 [ 1115.926001] RDX: 0000000000000048 RSI: 0000000020caefb8 RDI: 0000000000000005 [ 1115.926022] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1116.011441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8ff83d76d4 [ 1116.018744] R13: 00000000004bf6c0 R14: 00000000004d0cf8 R15: 0000000000000003 [ 1116.026244] CPU: 0 PID: 14606 Comm: syz-executor.3 Not tainted 4.19.55 #27 [ 1116.033299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1116.033818] Mem-Info: [ 1116.042773] Call Trace: [ 1116.042808] dump_stack+0x172/0x1f0 [ 1116.042828] warn_alloc.cold+0x7b/0x173 [ 1116.042842] ? zone_watermark_ok_safe+0x260/0x260 [ 1116.042855] ? __get_vm_area_node+0x12b/0x3a0 [ 1116.042871] ? rcu_read_lock_sched_held+0x110/0x130 [ 1116.042890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1116.042904] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1116.042930] ? __get_vm_area_node+0x2df/0x3a0 [ 1116.045434] active_anon:173641 inactive_anon:192 isolated_anon:0 [ 1116.045434] active_file:9055 inactive_file:44599 isolated_file:0 [ 1116.045434] unevictable:0 dirty:186 writeback:0 unstable:0 [ 1116.045434] slab_reclaimable:21643 slab_unreclaimable:104782 [ 1116.045434] mapped:59076 shmem:251 pagetables:3806 bounce:0 [ 1116.045434] free:1170256 free_pcp:425 free_cma:0 [ 1116.047940] ? avc_has_perm+0x379/0x610 [ 1116.051763] Node 0 active_anon:694564kB inactive_anon:768kB active_file:36088kB inactive_file:178396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236304kB dirty:744kB writeback:0kB shmem:1004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 546816kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1116.055763] __vmalloc_node_range+0x484/0x790 [ 1116.060802] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1116.065199] __vmalloc+0x44/0x50 [ 1116.070265] Node 0 [ 1116.075753] ? bpf_prog_alloc+0x65/0x2a0 [ 1116.081515] DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1116.085794] bpf_prog_alloc+0x65/0x2a0 [ 1116.085816] bpf_prog_load+0x53d/0x13f0 [ 1116.085862] ? bpf_prog_new_fd+0x60/0x60 [ 1116.119887] lowmem_reserve[]: [ 1116.123720] ? lock_downgrade+0x810/0x810 [ 1116.123749] ? selinux_bpf+0xe7/0x130 [ 1116.191173] 0 [ 1116.193093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1116.193116] ? security_bpf+0x8b/0xc0 [ 1116.253424] __x64_sys_bpf+0x32b/0x4c0 [ 1116.257359] ? bpf_prog_get+0x20/0x20 [ 1116.261234] ? do_syscall_64+0x26/0x620 [ 1116.265274] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1116.269904] ? trace_hardirqs_on+0x67/0x220 [ 1116.274272] do_syscall_64+0xfd/0x620 [ 1116.278118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1116.278351] 2555 [ 1116.283354] RIP: 0033:0x4592c9 [ 1116.283368] 2557 [ 1116.285441] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1116.296531] 2557 [ 1116.309612] RSP: 002b:00007f14a1c69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1116.309628] RAX: ffffffffffffffda RBX: 00007f14a1c69c90 RCX: 00000000004592c9 [ 1116.309635] RDX: 0000000000000048 RSI: 0000000020caefb8 RDI: 0000000000000005 [ 1116.309642] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1116.309650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14a1c6a6d4 [ 1116.309657] R13: 00000000004bf6c0 R14: 00000000004d0cf8 R15: 0000000000000003 19:09:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x5452, &(0x7f0000000000)={0x2a}) 19:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xd000000}, 0x3c) 19:09:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1116.379509] Node 0 DMA32 free:893504kB min:36248kB low:45308kB high:54368kB active_anon:682256kB inactive_anon:768kB active_file:36088kB inactive_file:178396kB unevictable:0kB writepending:744kB present:3129332kB managed:2619960kB mlocked:0kB kernel_stack:10912kB pagetables:15076kB bounce:0kB free_pcp:2072kB local_pcp:1388kB free_cma:0kB 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x5460, &(0x7f0000000000)={0x2a}) [ 1116.454584] lowmem_reserve[]: 0 0 2 2 [ 1116.459172] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1116.557961] lowmem_reserve[]: 0 0 0 0 [ 1116.565121] Node 1 Normal free:3783864kB min:53608kB low:67008kB high:80408kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1116.604039] lowmem_reserve[]: [ 1116.607251] 0 0 0 0 [ 1116.611471] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1116.625833] Node 0 DMA32: 721*4kB (UME) 180*8kB (UME) 405*16kB (UME) 556*32kB (UM) 449*64kB (UME) 227*128kB (UME) 87*256kB (UME) 44*512kB (UM) 36*1024kB (UM) 19*2048kB (UM) 166*4096kB (UM) = 886900kB [ 1116.654845] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 1116.684699] Node 1 Normal: 56*4kB (UE) 253*8kB (UME) 261*16kB (U) 67*32kB (UME) 9*64kB (UM) 8*128kB (UE) 3*256kB (UM) 7*512kB (UME) 3*1024kB (UM) 1*2048kB (E) 919*4096kB (M) = 3783864kB [ 1116.717874] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1116.743237] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1116.757108] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1116.773579] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1116.784206] 53913 total pagecache pages [ 1116.794208] 0 pages in swap cache [ 1116.797865] Swap cache stats: add 0, delete 0, find 0/0 [ 1116.805141] Free swap = 0kB [ 1116.814156] Total swap = 0kB [ 1116.817728] 1965979 pages RAM 19:09:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xe000000}, 0x3c) 19:09:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x40049409, &(0x7f0000000000)={0x2a}) 19:09:17 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1116.822625] 0 pages HighMem/MovableOnly [ 1116.826808] 338859 pages reserved [ 1116.836082] 0 pages cma reserved 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x40086602, &(0x7f0000000000)={0x2a}) 19:09:17 executing program 3: bpf$PROG_LOAD(0x3, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xf000000}, 0x3c) 19:09:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x40087602, &(0x7f0000000000)={0x2a}) 19:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x10000000}, 0x3c) 19:09:17 executing program 3: bpf$PROG_LOAD(0x4, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 5: bpf$PROG_LOAD(0x3, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x40145667, &(0x7f0000000000)={0x2a}) 19:09:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x11000000}, 0x3c) 19:09:17 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 3: bpf$PROG_LOAD(0x6, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4020940d, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x12000000}, 0x3c) 19:09:18 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 3: bpf$PROG_LOAD(0x7, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x80086601, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x13000000}, 0x3c) 19:09:18 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x80087601, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x14000000}, 0x3c) 19:09:18 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x18000000}, 0x3c) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0045878, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 5: bpf$PROG_LOAD(0x9, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x100000000000000}, 0x3c) 19:09:18 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0045878, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x200000000000000}, 0x3c) 19:09:18 executing program 3: bpf$PROG_LOAD(0xb, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0189436, &(0x7f0000000000)={0x2a}) 19:09:18 executing program 5: bpf$PROG_LOAD(0xb, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x300000000000000}, 0x3c) 19:09:18 executing program 3: bpf$PROG_LOAD(0xc, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0205647, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 5: bpf$PROG_LOAD(0xc, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x48) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x400000000000000}, 0x3c) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x20caf028) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0205649, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x500000000000000}, 0x3c) 19:09:19 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc020660b, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x5, 0x0, [], {0x0, @bt={0x10000, 0x8, 0x1, 0x2, 0x400, 0xfff, 0x5, 0x2, 0x6, 0x3, 0x20, 0x4, 0x174, 0x1000, 0x4, 0xa}}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x20, 0x7, 0x5, 0x80000001}, &(0x7f0000000340)=0x98) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r1, 0x7, 0x2, 0x3f}, &(0x7f00000003c0)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7}, 0x8, 0x10, &(0x7f0000000140)={0x8000000000, 0x0, 0x1}, 0x10}, 0x70) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x7fff, 0x4) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x600000000000000}, 0x3c) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0285628, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x700000000000000}, 0x3c) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000000000000540000000000000095000000000000004924ae43c5bd828c51b6ce70a0db367a97561dfface8bbba14af19520ffab75288fa74323b868b2a0044eb69c385d3a074d37e51746ff5ce7696a437a072950268d769ac34a490"], 0x0, 0x0, 0x207, 0x0, 0x0, 0x0, [], 0x0, 0x3, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:19 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0285629, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 3: bpf$PROG_LOAD(0x10, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x800000000000000}, 0x3c) 19:09:19 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0585609, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) vmsplice(r0, &(0x7f0000001680)=[{&(0x7f0000000140)="f39728a4f3865ef52fef67210beb1f584eaf65338d71038c10389262871b979d6554138cdaa6004eb6ce2c39f77297fb82c6adc612306e53ed7640d32a04cfd7791e10d867382a9a4d5ffc07cdd02c61c4d93cc9fe9d9d1580212fe6d8274f879b997ecbbeec06e66fe7121fa1fe954b56130d8ffc1b1e26186e783549b966d1a5b79157cc1e23ea609a652fafcc159e6fd8bf7fe43d43906edb3028f07e33ae72370c4ad8f3689be4f8d346fdaf7a14f084232e31a51fd6722d44d2d978508e39a8956ff7e14ce982e389f5e4abf7a7", 0xd0}, {&(0x7f0000000400)="9715096233e73ee27972927d58d8d8a20581f21dd179faad908a3d08e11ae5db3b2094905457d5d52ff9921cea2ada0b78812a890153dba1053f790861740a29a7c57fcb807520ef32e8f62a7fbe3fb6f73694e2f921e44f97404cafd4754fefbdf145054a5bb401a050e2876d83da1ebf060289cfcd1ce02db2925b15f98e084c11ae245544eddd967058ad3bb7fcaf5b44903aa36b1268d90231a13ad7a39f84573923929e38e8b54006db2458ab913b94789fe831470836f788b06dedb1615742dfe0c6d17441f94206de52a735", 0xcf}, {&(0x7f0000000500)="61a71bf341d9e8fd9de25295e7d7f9a4d6a7949953807f9f9a4a33a3ea8a792796db4c2223df381d9324e5a36440e876589a70998cd5fe36d02de1f10b4cd59384ccd593067c7a41019e39fbd1595d0fa111c736ed93bc7b886e00ea10d4fef61a0573190a8322d43c31a2a5a1896a7dffddc8e621a4fed8e1779d6de370aadf3fe585dd9bf141c2e40d9fd9a38e748f14436998575bf08aaf794e837fd5d3742622956c4110c5f7e30a", 0xaa}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="e56599aeec5143e97877b600664ba6c38fd5b3eacc8f8f7ec1b20c654a81c7b280a06d8d2ba8dcbc604b66c2bf159a4abab260bcf0959bdd2d19101ccee2266d77c245288a7326e164987a603721c485fc01100618169492af54859a2a1b3871c0c8f23f45975276059d5fa0458d68761d20238dec22be715474ecc57cbe2bd8ca2f676588fec09de16f14bcbcdf6249e2c04dfe0285915cab9d932975804da3c97be534b3041982d7403c3db1855ed1b9e656a85d1ccd68e229c9b10155", 0xbe}], 0x5, 0x8) 19:09:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x900000000000000}, 0x3c) 19:09:19 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc058560f, &(0x7f0000000000)={0x2a}) 19:09:19 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1000, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x26, "ab427db235556e9ffdfb1dcc0e345289432544e2b1f07f959dfe4b2704656f3a24376e7c537f"}, &(0x7f0000000180)=0x2e) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x6, 0x9, 0x9, 0x20, 0x82}, &(0x7f0000000040)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000000000009bd9230242c5c851f00000080000fd00ac2224921f39f181e2952f786a15be92a2af02b5b23f6dd391310253ecc3f87dbe5105f6b0943f1f54ce318660e92375b6e41170781b407e8031f21d9c8e7245fc5a04bc58a266b5a36f619b01f37c136818961acc7bbdab6fc112949061f16bf62746fbb7806770c3b4903b78532272bee2909800a63cb2ee99b7a943d377c2b36f83d9976d863c8def3196c30d4b4637c6f2a4388008ab185413a28a9ee80f1e3117b298038e1eeaab583c1a451e5321ca7cc1e4053af3e989ceb76d55499d7e036be4ab641550efff3ba2c8f1e7311e33362da2f98578b44f4c357100df10253de3f49633b894f9f65fe74b17e2ee630861128124dc7d06a30de6bd0da379d0355d1c22fbdbeac5cb914bba9887b7a23331d0ff822fb2035aeb4dbb6e30aca11142563f0ad40a7ba08730ab4a16ae656c12758bad10d55a80094f9a8f6058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:20 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xa00000000000000}, 0x3c) 19:09:20 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0585611, &(0x7f0000000000)={0x2a}) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ptrace$setsig(0x4203, r0, 0x7, &(0x7f00000000c0)={0x21, 0x5, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xb00000000000000}, 0x3c) 19:09:20 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc058565d, &(0x7f0000000000)={0x2a}) 19:09:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002000084b45290001fcffffff850000000d000000057d563338ed757e9855d0f40c67a1bc34876288a7ef3c937dbce07754839111cf54eb8f827b563beb1a85ab87b7a44c0b4979db8f926786c0c1a56e2806be235831a266d5aa0c52b06e73380c8db5847c60c2d3550bf43cee3f6400cb74c60b3b17b482e46c152f876659f505b36a8d9d18ef107c8986ddf02d4fb2d2ef2b24a7b9bc800736377e81127a41e807332325bb65a51b9576691fa899c00f76a10c965d39380b2d7f6df9a3e36d7bfb4a6c9516e0a3fbcbd0066421095283091dd1c5d1f203a1be3ec7d08afa77ea8eb4ef878c48740e90c0678c22fe6f247138f72e40d8555acc4b59a8547ad9ad3bfa77c0724e0e845c2fe5a84f1096aee4ad1efa4d1c5f4596414e88ffbc324efab0758879412adc58dd4c59a57998ca49e61456dd619fa5270a32f86e1cea852eb66aa7a6f796354abf3e08980218e479000000000000"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x8}, 0x10}, 0x70) 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xc00000000000000}, 0x3c) 19:09:20 executing program 3: bpf$PROG_LOAD(0x14, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9}) 19:09:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 1: accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xd00000000000000}, 0x3c) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xc}) 19:09:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xe00000000000000}, 0x3c) 19:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x5, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40200, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "676bd09d257f47418b0410c2f5b5c781f990bc"}, 0x23) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x5, 0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000100)={0x2, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:20 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 19:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xf00000000000000}, 0x3c) 19:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1120.290112] vivid-001: ================= START STATUS ================= [ 1120.297156] vivid-001: Test Pattern: 75% Colorbar 19:09:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1120.348615] vivid-001: Fill Percentage of Frame: 100 [ 1120.353791] vivid-001: Horizontal Movement: No Movement [ 1120.386070] vivid-001: Vertical Movement: No Movement [ 1120.413296] vivid-001: OSD Text Mode: All 19:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="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", 0x1000, 0x0) keyctl$revoke(0x3, r0) [ 1120.434561] vivid-001: Show Border: false 19:09:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1000000000000000}, 0x3c) 19:09:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1120.473373] vivid-001: Show Square: false [ 1120.477707] vivid-001: Sensor Flipped Horizontally: false [ 1120.501082] vivid-001: Sensor Flipped Vertically: false [ 1120.515855] vivid-001: Insert SAV Code in Image: false 19:09:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1120.531992] vivid-001: Insert EAV Code in Image: false [ 1120.548442] vivid-001: Reduced Framerate: false [ 1120.568972] vivid-001: Enable Capture Cropping: true 19:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1120.589269] vivid-001: Enable Capture Composing: true [ 1120.608078] vivid-001: Enable Capture Scaler: true [ 1120.630612] vivid-001: Timestamp Source: End of Frame [ 1120.648769] vivid-001: Colorspace: sRGB [ 1120.658499] vivid-001: Transfer Function: Default [ 1120.672449] vivid-001: Y'CbCr Encoding: Default [ 1120.704946] vivid-001: HSV Encoding: Hue 0-179 [ 1120.716590] vivid-001: Quantization: Default [ 1120.727032] vivid-001: Apply Alpha To Red Only: false [ 1120.748449] vivid-001: Standard Aspect Ratio: 4x3 [ 1120.753454] vivid-001: DV Timings Signal Mode: Current DV Timings [ 1120.765723] vivid-001: DV Timings: 640x480p59 inactive [ 1120.773722] vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 1120.780478] vivid-001: Maximum EDID Blocks: 2 [ 1120.785193] vivid-001: Limited RGB Range (16-235): false [ 1120.790872] vivid-001: Rx RGB Quantization Range: Automatic [ 1120.796703] tpg source WxH: 320x180 (Y'CbCr) [ 1120.804069] tpg field: 1 [ 1120.806899] tpg crop: 320x180@0x0 [ 1120.810873] tpg compose: 320x180@0x0 [ 1120.814690] tpg colorspace: 8 [ 1120.817891] tpg transfer function: 0/0 [ 1120.822429] tpg Y'CbCr encoding: 0/0 [ 1120.826254] tpg HSV encoding: 128/0 [ 1120.830572] tpg quantization: 0/0 [ 1120.834122] tpg RGB range: 0/2 [ 1120.837399] vivid-001: ================== END STATUS ================== 19:09:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x9f, 0x3, 0xbd, "fd3b86e60ed26c8c962989b1889eb6ee", "2e3eb8a7f895c7bccf7379a9ea85aff8cd8ffad28bb1d7ec516c6f14a3894f10de7617058daa40b84cd4659dc76e7881f4dcf5fad7b3dd4d79710418466ea6e0494ec6f36a6e9784d74d0c22ae00435da85b6d3eb936e230ad201ac3033776070b1da865c6b165d0f1c443b1b2dfc2adf498492e1aa258a07a237f30419c418fbb13e2c55f488162119d"}, 0x9f, 0x2) 19:09:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1100000000000000}, 0x3c) 19:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, [], 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) socket(0x14, 0x6, 0xa1) 19:09:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1200000000000000}, 0x3c) 19:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x400) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xffffffffffffffff) 19:09:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1300000000000000}, 0x3c) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x399, 0x4001) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1400000000000000}, 0x3c) 19:09:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000180)=@can={0x1d, r2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="9a917d5026924b3a8320337e9bef5524277e38eb9011f908c04b552b2c554189b8ca268780a608567786b62fb933904f00609ecaf05ac60821de4430ea4fc7a46b04df4ae5e9b7775721550b2ec71fadbd18b0dedd2b575cd439c3ab53028208b5273f5ca775ac300718", 0x6a}, {&(0x7f0000000280)="bdd9127acca686888d03769baeb0bd7b3694180dca4ccbfc0c9827106081ef1e2754ee796320fba5df9eb4d63b9e4089256d95c274c88d42eec181e9ea2821b6f28bff8b80475946b0614c100b7283156a32f597e8c19169", 0x58}], 0x2, &(0x7f0000000340)=[{0x30, 0x199, 0x101, "a9d90b7cadf03470705bae72221a4eeb422071e3be110dc06363521e"}, {0x78, 0x189, 0x2, "e42ad7faa0b3587ad6e12ea9e922c46a7ad481ffee22b3959f51c2c1802412a2f13ec3acfc4dfec9ee12a2b5f85d173f97fddf56f33186eda73c769dd8007312b3959fcaa6223dfc85b9e61e7032e14eec472e5b28cff0913b1ae2a01b764e9c243f"}, {0xa8, 0x108, 0x80, "ddfebe3374d6808380b47db5c2eed0a82d70b32c2fd426ec03a9a2c399f5f8bc6829cea0025a64f783ccb51a5fe7a1d0802b67d5c3f4bf60608bc27f49e57fed3c84c419b22f7083b6b693cefdef93a69337e2e1d8911f96532c84eb670320767ab056c241778c260ef01915432842121be727594a9e7d33c416db2919737da2d3cf0f7e008d02dff7e5d1d98ee6a1820b3f"}, {0x28, 0x29, 0x1, "ab79af7b8f59bd1bdaa6aa997ea82b1542c13b2139f4"}, {0x30, 0x117, 0xf1, "ddae6bae071f652a71b2597c4d3e09fb1eca6acfe8460dc43648c9"}, {0x18, 0x111, 0x8, "5179f2efd4"}, {0x98, 0x1, 0xffffffffffff0000, "d9acac4e623cccbf3a151fb665a3c14cbed21676b69839dc41cddfbe324047ec3efc080426bdd42c49a500626001022c8f72f0dd5e70aae5773a28a6b7f1720c0739aedc6c842d72803cacff474b1492dba49e3e8ce31e5483a82b403e07cccfd96ecd2b2c63c3d51626c7ff5010f55ba437a61ee130fa8615b3def2b1446ecf0bc458221b8940"}, {0xa0, 0xff, 0x0, "005411bd2bf93ca54075558f22e6a653c3780ec338feca276e32603b86833962bb8421fea5c3ef10718f6c2ae87812ece068364d4f312e4195933160456c5d4f7ebe0b111fdc09b5918844c09e9c9dbe21c80c2c8bce323b64ac389a49003360ea8223806d8598c6dc4b1aa6474eff2d97c34da9d1c682893a86c7ce5fe4028d8e80ba3a325957e284f8bb1f153fa4aa"}, {0x38, 0x0, 0x7, "43322e8ff1cef94ac921a573751396a1f636942edae42a9004e86c09f5a439a1672f089f6ea7"}, {0xa0, 0x11, 0x2, "aebdc2493d6ea8d99708158629fe727ba34f5def81a8e225b2a6be5338b27d3fc982913b50c0a4c9ef7ed11b07c05246c833034724d835e828c7752a5d9818ff0a920e1f059c23fe7580414e41ef13eed5b1f80c46b5b4a442561fa1fa1bdfa2b88dc9b4670a6ea065dcfb9caefb853188fdb57a1b028d5515227b5135768a79e012c7f577209676c2fb"}], 0x3d0}, 0x4000000) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r0) 19:09:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x2, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1800000000000000}, 0x3c) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 19:09:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x60100) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) 19:09:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x5, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000000000000540000000000000095000000000000003ba570752ba4c34a186bb2b0e55446ed0b7260acac1065127176cac2d25c91c068b9fc4272223978bc0cf6ab159c627eb3a6fa5ca5fa5db84980d339ffd6a7e044d7025d8cfc0f93fde1d07b50c3590f7a651094e60abd00"/131], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4000000000}, 0x10}, 0xfffffdb1) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 19:09:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x6, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xc, @vbi={0x1b, 0x5, 0x9, 0x50313134, [0x5, 0x7], [0x9, 0x7], 0x13b}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x2d, 0x24c401) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000200)=0x265, 0x4) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x5, 0x3, 0x6}}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000240)={0x7c4, 0x0, [], {0x0, @bt={0x4, 0x0, 0x1, 0x2, 0x3, 0x20, 0x3f, 0xe5, 0x4, 0x1, 0x0, 0x3, 0x1ff, 0x3f, 0x0, 0x9}}}) 19:09:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x4, &(0x7f00000000c0)=@raw=[@generic={0x1fe, 0xd4, 0x1ec9, 0x96f00, 0x1}, @exit, @map={0x18, 0x8, 0x1, 0x0, r0}], 0x0, 0x6, 0xff9f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0xd7f, 0x75}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x6}, &(0x7f0000000180)=0x8) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0xa, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 19:09:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1c3, 0x2, &(0x7f0000000040)=0x6}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x2, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0xfffffffffffffff4, {0x9261, 0x1d8c, 0x7, 0x7fff, 0x8001, 0x6}, 0xffff, 0x8}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000000006c000000b0"], 0x0, 0x0, 0xfffffffffffffdee, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x6, 0x1}, 0x10}, 0x70) 19:09:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0xb, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x3c) 19:09:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x5, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x1) 19:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0xc0, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) waitid(0x1, r0, &(0x7f0000000180), 0x1, &(0x7f0000000200)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000000000000000, 0x4000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x70) 19:09:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x3c) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x6, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x20001, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400400000009, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x48000) write$P9_RRENAME(r2, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x6cc2f9760c5399aa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r3, 0x0, 0x223}}, 0x20) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000140)={0x2, "abe01be65844b545dc81ef32b445408f12d651c2f5a1ce9198bc367bcb4613c2", 0x1, 0x1}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) 19:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0xa, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500002000ffdd0054000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) 19:09:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x3c) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0xb, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x401, "fe86cd728c2a895e4c1fb9bba6c31f9d33d884eb9d099cd2d8a0d65dec0a2f60", 0x2, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x13f, 0x3}}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x3c) 19:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x2c8102) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x101, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x8010) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0xc0, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xa}, 0x3c) 19:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x2, @addr=0x2e}, 0x8, 0x1}) r1 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='{-)#em0keyringwlan0}eth0\x00', 0x0) keyctl$assume_authority(0x10, r1) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x4}}) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x20001, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x1ff) 19:09:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xb}, 0x3c) 19:09:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/ipc\x00') 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000000000054ea87118f1a8c7c78149f6c0b700000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xc}, 0x3c) 19:09:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000000000054000800000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0xffffffff7fffffff) 19:09:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0xffffffff, 0x59, 0x4, 0x800}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xd}, 0x3c) 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x14, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xe}, 0x3c) 19:09:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x5000}) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x6, 0x7, 0x6, 0x401, 0x10, 0x5, 0x80, 0x5, 0x1, 0x40}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x4003) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'irlan0\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000000004700000000000031000095000000000000248db961aa6ee7f133e0e634016bcd6fd92b791004ce80f02f3761daba22e9d18f452f0f53cab5ca6d7feeb4c4053fed6fa568cb2efde65df4388d4cc0e93e8c3dc13c49b345e7970faf089700f71fcd68fbe2e591232b05b2b7d88aee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="55781eed8b2ef4cd304c424f44a0a09f743fb304405aeb36b1129ab730e379341fba48356b2cbabafc25ea96ff07f13fa13b475438d0e2c650fd90a4f5bc8b7043b639ee3aa970fc3f1056e6dc11b316cc3b510ba8a2dd2f9046c66aecb1e8ee85", 0x61, 0x8}, {&(0x7f0000000180)="975a03f11bcddbbadcc7bd8caa4733d1fc53a9b5fffb274dabd1e3c224b2974201d1f6b1cc16427146d475283ef44dcdfd1295f04d4b8859a16987b4d7e7f973a9e0e3c73fb5a0badfb9a43ea0bfcea16ac602c2e1b838e9a553bff14206f87900fff432cab650c5a75806a491403ee17016f7f94f07bd44eaf85c77aaf6bd18a58a9bcfe833ba5fb74effbb5ca5bb31dfba", 0x92, 0x1}], 0x10000, &(0x7f00000003c0)={[{@fsync_mode_strict='fsync_mode=strict'}, {@fastboot='fastboot'}, {@noinline_dentry='noinline_dentry'}, {@alloc_mode_def='alloc_mode=default'}, {@acl='acl'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@four_active_logs='active_logs=4'}, {@lfs_mode='mode=lfs'}, {@noinline_data='noinline_data'}], [{@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@subj_type={'subj_type', 0x3d, 'wlan0proc'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/video#\x00'}}]}) 19:09:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x15, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xf}, 0x3c) 19:09:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1123.945732] f2fs_msg: 6 callbacks suppressed [ 1123.945752] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x14, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x48800, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@hopopts_2292={{0x11, 0x29, 0x5}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x4001, 0x8000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1123.987196] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 19:09:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x17, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10}, 0x3c) [ 1124.043165] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1124.061434] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1124.078550] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1124.099922] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 19:09:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x15, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1124.141354] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1124.168168] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 19:09:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x3c) 19:09:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0xf000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x10000002a, {0x20000}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) write$selinux_load(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8caeacf9080000005345204c696e7578614a63c12cf682bd163b52386c40e6ba366b2b4a56bd93d0964279416caa0362131e6727d99a410fd791a9877e8951e93d8bd7270e0f6a4995b65a596afb94f55a"], 0x51) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/29) 19:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe9f, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00', r1}) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x17, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x3c) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x1c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000253000000000000009100837511000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x13}, 0x3c) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x1c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x30, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x7, 0x7, 0xffffffffffffff80, 0xfff, 0x13}, &(0x7f0000000180)=0x14) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x0, {0xfffffffffffffffd, 0x8, 0x18}}) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x24, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24800, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x14a0, 0x11d0, 0x12f0, 0x12f0, 0x11d0, 0x11d0, 0x1408, 0x1408, 0x1408, 0x1408, 0x1408, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x10c8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x1, 0x0, 0x0, 0x0, './cgroup/syz0\x00', 0x8, 0x4}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @gre_key, @port=0x4e22}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'bcsf0\x00', {0xff}, {}, 0x9e, 0x1, 0x4}, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x14, @remote, @multicast1, @port=0x4e20, @gre_key}}}}, {{@ip={@multicast1, @empty, 0xffffffff, 0xffffffff, 'veth1_to_hsr\x00', 'syzkaller0\x00', {}, {0xff}, 0x33}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1, {0x9, 0x3f}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x11, @local, @remote, @gre_key=0xfff, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, [0x0, 0xff, 0xffffff00, 0xffffffff], 0x4e24, 0x4e23, 0x4e21, 0x4e22, 0x3, 0x2, 0x0, 0x100000001, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1500) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000009500"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14}, 0x3c) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x25, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xff, 0x4) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x1, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x9}) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x24, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x18}, 0x3c) 19:09:25 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x0) recvfrom$x25(r1, &(0x7f0000000340)=""/67, 0x43, 0x10020, &(0x7f00000003c0)={0x9, @null=' \x00'}, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ff00000000c6d96ab4a100000009000000850000ffffff0550ff0300080000850000001e00000095471c37f4907e7efb70070580ba44860d8581209e331cfdead8d5a5865e887e18deb90300f74de1505000000800"/106], &(0x7f0000000040)='syzkaller\x00', 0xffffffffffffffff, 0x34, &(0x7f0000000140)=""/52, 0x41000, 0x0, [], r0, 0x0, r1, 0x8, &(0x7f0000000240)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xc, 0x8, 0xff}, 0x10}, 0x70) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x27, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x25, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54, 0x0, 0x0, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x300}, 0x3c) 19:09:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 19:09:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x2c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x27, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000540)=0x81) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000200)=0xe8) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4800) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20802}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r5, 0x311, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xde089403d937a3af}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0xb00, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) 19:09:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x500}, 0x3c) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x1018}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="b9d6b6a346aafd264c27e43ae503c05f1898d376e77f95c9d8c2369a43dbbefad826259c8c1759c0f77b3d787ffaf258761561b04362bcaf36e853c0721525af49d809a2f11158b8c498256ad9c6e84a8b3f9d85bed0"}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x2c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xffffffffffffffff, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x800000000000, 0xfffffffffffffeef, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x40000080000001}, 0x10}, 0x70) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x600}, 0x3c) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x2d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x2f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80000000}, 0x10}, 0x70) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 19:09:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x1, {0x0, 0x1, 0x1}}) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x700}, 0x3c) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x34, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x2f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1f, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) getpgrp(r0) 19:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x900}, 0x3c) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x34, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x35, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xaee, 0x100000001, [], &(0x7f0000000100)=0xda9}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xa00}, 0x3c) 19:09:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000000000054000020000000009500000000000000"], 0x0, 0x0, 0xfffffffffffffd4f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x1f972397ef5af9f, &(0x7f00000000c0)=""/122, &(0x7f0000000140)=0x7a) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x35, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x37, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xb00}, 0x3c) 19:09:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)='m', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x37, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x3c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:26 executing program 1: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @empty, 0x0}, &(0x7f0000000180)=0xc) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x0, 0x2, 0x187, 0x8001}) sendmsg$tipc(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="287212dba1f32a56e46b60e8e3f53daac7bf8a33506ccb48ea3135a85c557ab12353539b21d1cd520d7235db3fe03b528908f6006a81adc944d211bd5411b6467e5a3138b8d001d5afa072ece2dce5a2d3d4e213b8c8ff372cc624617cc08dc1a7f5e905015661d67b31644d41465b0fdec7c4026e39969332cbd5a5827a4c4a150b99fde98bb4c176e4de8ba0c9a986c132313a1b45845e07007963a6934a86a56501868c1d8cc4cfa5405c6220031cd7083ed38f65afb4264a9697a5823e623d52e2a1ecc88628042e5492063d0d3bf742b50c1b6c1e61b0d4", 0xda}, {&(0x7f0000000080)="f6fd0f87b337a324efc7ab0d02071e96e6763c9636d8a0b6b51770895cd8613e7b4fb1", 0x23}, {&(0x7f0000000380)="a896a0529782021c02b9f80a1eb47578d943555848e82b61ca3ed92f514e5d0b3516c4a4779370be39fb49eba418c0e630aaf4a460706f55934428d6b408ab4b2d8e7f9aae9ab85bd8176b791361ac1f5698ccbbc2c240f68c94b7d256ee16daa38e9a45e6e41cb8bafb1bb3437003de8a972e17894bfbe559392bb6fec9993a4428cc27863f62d99ef4670114a0b96de16aba840f4c96fe113c36fc03917e88b8b7a7d9cd2225854b6f63112ea9b3aeb10c20153eaf560b4769623a11305541edbc2ce0bd75da88f7dfa0f762529e0bc9eca2cd4e817de2ea", 0xd9}, {&(0x7f00000000c0)="bd4dc820aeea75750ad99e90c8d0d35c60d752b891d8353456ef9cbf4b3ef8a8e876d936d11bef936758075e124221", 0x2f}], 0x4, &(0x7f0000000480)="ac684e201ad8bb422bcc3c7c678c11d8c75b8b288976aa007fddb5b56e9c80c26da04753e771991924fa1cb8c47e1595013fe6247c1865382ca564caf76ce18c3d79108bd434908ee61f380e46a2867488c14ac222a02d2328d981d1629a16794a2a0f5ae230171ac4141076cdd697c49e005c658024fc80d72439747e4007c09aa4c5d6966b58501f2eb0abad7f6fd1f125b26c9033b0bf82e0ed21d8cfd773914181b6df06944787020cfd25b92392b9af076ef6917014a34c8dc47218d9f558b02753c0", 0xc5, 0x4000000}, 0x1401612cf316d673) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x357, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x8000000000000, r2, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0xffffffffffffffe0) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xc00}, 0x3c) 19:09:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x3c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 19:09:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x3d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xd00}, 0x3c) 19:09:27 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x440000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000000c0)={0x4, 0x0, 0x80, {0x0, 0x1c9c380}, 0x2, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140)={0x5}, 0x10}, 0x70) 19:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x3d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x44, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xe00}, 0x3c) 19:09:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) 19:09:27 executing program 1: r0 = socket(0x8, 0xa, 0x8) accept$netrom(r0, &(0x7f00000000c0)={{0x3, @default}, [@remote, @netrom, @remote, @bcast, @rose, @default, @netrom, @null]}, &(0x7f0000000040)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xf00}, 0x3c) 19:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x44, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x45, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1100}, 0x3c) 19:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x45, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x0, 0x6, "db5e5ebe5b89ce187e5b206ee431e255c20c1f817929993d3c326fb0e008e495", 0x2, 0x8, 0x7fffffff, 0x200, 0x63, 0x80000000, 0x3, 0x100000000, [0x0, 0x4ef, 0xaf9, 0x5]}) r1 = socket$inet6(0xa, 0x0, 0xc2) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000040)=0xfffffffffffffdc9) 19:09:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000000000054000000000000009500e6ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000000c0)) 19:09:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x47, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1200}, 0x3c) 19:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x47, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1300}, 0x3c) 19:09:27 executing program 2: r0 = dup(0xffffffffffffffff) recvfrom$inet(r0, &(0x7f00000001c0)=""/159, 0x9f, 0x22, &(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x50080, 0x0) r2 = getpid() ioprio_get$pid(0x3, r2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0xfffffffffffffffc) bind$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffeffff}}, 0x24) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x400080000001, 0x10000000}}) 19:09:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x4c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x4c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x70) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1400}, 0x3c) 19:09:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x20, 0x10000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) futex(&(0x7f0000000000)=0x1, 0x8f, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x2a, {0xfffffffffffff8c9}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x4d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x103, 0x1, 0x9, "7df449f400c5f19451141c4d102987eb", "292460843123b329379929be0f2c8e2889f26d2e5274a74b1698bf77c7e6b1161fdbc79dc4224d01831ebf4195bc021d50dd1ff7428c556ddd7844c33bb21439807d4ed9007563e9747173418cc5dbcd06afd9b0b0da307045b8af1c956f7838b9e3cd3cf6a2909e719b6e4803b57489e565c4a3a95a07766284a65444d632a169f217891a9439e77fa48be3d5d234ca533bfe23c99ce9fa43b039070527ef76cf573cb463d7db8c1e7530139c4708493fc7c565ee9133ec76b3897b6a34ebbf51a78765ed0ed24fdd8c178b9964b32384f4343cde996379cd1c80cf3ed3df5ad9f49f19b50b4a6ca31c214da374"}, 0x103, 0x1) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1800}, 0x3c) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x4d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x4f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000500)='\x9e\x05\xb8\xc1\"\x83~\xd9dxZ\xedAU\xe1\x16\x9d[\xda\xf7R\x06\xb3\xca\x9a\f\xc7\x81\xb1\x02l~/\x1d\xb1P\xb0\xd7\x02w\x8dh\xc4,\x17-b\xe3\x84\xc6I\xfd\xe6b\xd8P\xcc\xc2P\xaa\xeb\xa4r\xdb\xe4E\xd1\x81f\x15W\x1f\xd9\xeac\x034~\v\xacQ\xaf\xef\x92\xcb\xdaJ3\x99\x8b1\xa7\xc0\r\x13\xd1.UN\xa4\xf7z{P\xd8E\xd7\x80\xc6\xb7|}p\x1d\xeav\xdd`\xdbE\xdd\xe5z\xcc+\xc3\xcf. ?\x86@\xf3\xed\xa1\x92\x81\b\x1f\x1f\x95\x81\x0e\x87\xf6\x1e?\xac\xb1k\xafV\xe4n\xb3\xbe\x01\xb0K\x9d\xe3h*\xdc\xccI\xea2qAtvN\x89\xb4\xcd\xed\x1c]+\x8et\xd9\xf8\xa5O\x1c\x87\x9a\xea%]xJ\x9ap\xbd\xe3\x0f7z\"[OTK\xafV\x81\xd2\xe8M\xfe\x06\xb2\xbdGj$h\x95\xec\xda\xff\f\f\xe0\x9f\xc1K\xa4\r\xa7f\xd6P\xc4,{pA\xe5\x1c\xe9c\x1e\x87S}\a\xef-\xe9\xb1E\xbd\x1e\xd9\a\x8e|\x88\x19_7\xe1\xb1@\x04xbri~^\xa6\xa5\x19\xbf\x18k\xa2\\\xce\xf9=5;~\xd7\xb2\x1b\xdc\x03\xf88=\xf0\x85`\xb8\xa1\xb8/\xb8\xfbG7\xe9\xce\xf1\x1b\x9e\xb7\xe9/;\x1e\xc6kt\xb1\xae\xc3\xa0\xabv\x06/\f+$W\x06 V\xcb\xae \xb7q\xe6F\xa2\x00\xb6\xc2_\\\xa0\x1f\xe3\x88BL\xc7\x12(\x11h\x93\xa7z\x990x0}, &(0x7f0000000880)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x46740) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000000c0)={0x7, 0xffffffffffffffff, 0x4, 0x5, 0x3, 0x10000}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000200)={[{0x7fffffff, 0x46, 0x20, 0x9, 0x7, 0x1000, 0xffffffffffff0000, 0x3, 0x3, 0xd6b, 0x0, 0x8, 0x8001}, {0x401, 0xce, 0x4, 0x7, 0x9, 0xffff, 0x5, 0xc00000, 0x2, 0x325, 0x400, 0xa5, 0xc2}, {0x3, 0xd4, 0x7fffffff, 0x7, 0x800000000000, 0x3, 0x1f, 0xa0d, 0xf8, 0x81, 0x0, 0x3f, 0x9}], 0x1}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x3c) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x4f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd2, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x20, {0x1, 0x3, 0x8}, 0xb9, r2, r3, 0x4, 0x2, 0x7, 0xffffffffffff2afa, 0x80, 0x0, 0x10001, 0x1, 0x3, 0x100000000, 0x9, 0x5, 0x0, 0x1, 0x1000}}, 0xa0) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000000}, 0x3c) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x54, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x54, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x800) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x300) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, 0x3c) 19:09:28 executing program 1: socketpair(0x3, 0x80001, 0x100000001, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x3, 0x8001, 0x40, 0x78, 0x1, 0x3ff, 0x1]}, &(0x7f0000000100)=0x12) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x55, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x55, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4000000}, 0x3c) 19:09:28 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000340)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r1}) r2 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) mount$9p_virtio(&(0x7f0000000040)='low-\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20, &(0x7f0000000140)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0x2}}, {@version_9p2000='version=9p2000'}, {@debug={'debug', 0x3d, 0x3}}, {@version_9p2000='version=9p2000'}], [{@pcr={'pcr', 0x3d, 0x35}}]}}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x57, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x57, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:28 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xaf1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="053556d3fe51030a2689b7e072e0c8aa50a5925fb20d41ac9655f8310a91a5355e0f90090b7c557352a133ee9f2266d691d48afe740ac580cb0fb0146edc589cc969bbc71749216314d33b0110fb3d046582c8e07d8335c436f037aa88ebeaba10f2ee755911f4369437092fcdfd3df152f93e714115d215717f8c6e70f020994972aa37a323e8fbbbf7ef26f5d13b972b66c2882eb3be32d2d8bb025faecad1be96675a123e3bacb5b66efae227f785b3a3990348e88c99a8db94b952147125bfdeeaf1d6316cf277a1ce4889d334e60d3ea6242d4bb1b232ee752fc5557267100b39011d1dad64a37aeb43"}, 0x10) ioctl$RTC_PIE_ON(r0, 0x7005) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x100000001, 0x4, &(0x7f0000001500)=[{&(0x7f0000000280)="e1b570611428f1f0e6cf103d51360b42e9ca1883753c39b038be16d45222687b4531277866f4a9271705646bd1845a19b5e53b5d6d1c2877afa6af07734b034fd2efbe255eaf8c0dbe148e0c5aa8a00e21557591d298b966e045fda159497375d2b65acc6067b8adabf45c07edfbbdcc5ec1ddd177d80ad6ce43823b206c2e505a6b", 0xfffffffffffffced, 0x10000}, {&(0x7f0000000340)="9f5bb90fb2270ab05ca76a2b1605f7a2777fae6f8c4e63d48d8415290cdb9724af16390d6508c74fcb6c1fc5580aaf3955b43105e3d9369b847356632a518f9f9ccf758536f07a84016c45054eadd88df0844c234d03a60e21158f0c6caea5208e43a4cf0b3f70b005ceae1836d8fe8415040cd6718acaf62bf6682bbe56fa3a237d88f8", 0x84, 0xffe}, {&(0x7f0000000400)="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", 0x1000, 0x3f}, {&(0x7f0000001400)="794ab57da4b133e82fc867360f383ec16e94f4a15147b0c9a6a00eef8508169cadc592572dc380c13bb87b32394991498f9421e7c1f96e28886f15007de4f3a4b838ac25d2fceba45a9ae663cfecac2ba053d8f7cb65e838e2f24de07d1a69d225207841e60a67ddd6a9b75dfb7179ce7ba9e4638e7fb3e8013173849613b95fe40649a40e0a2502fb58942163b5d5a57fdadb72236e13b1e511abaa88f18dcce8f9da5915a5b603c5cbc36a5f660d61a376e87c2780fcb5f27b59966d2d168948", 0xc1, 0x2}], 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000054000000000000049500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5000000}, 0x3c) 19:09:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x5c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x0, 0x200}}) 19:09:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x5c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x6000000}, 0x3c) 19:09:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x5d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7000000}, 0x3c) 19:09:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000000000054000000000000049500000000004000"], 0x0, 0x0, 0xfffffeed, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x70) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400)="8e2896b2cfc1767fc84a5df348d5eddd9b8b7e1d1743abb4004fb9a2c40697cab07c23b5be2bc938af426e34c1824481608364697f199df486f6", 0x3a, 0x3}], 0x200000, &(0x7f00000005c0)={[{@sbsector={'sbsector', 0x3d, 0xe66f}}, {@map_normal='map=normal'}, {@nocompress='nocompress'}, {@uid={'uid', 0x3d, r1}}, {@map_acorn='map=acorn'}, {@map_normal='map=normal'}], [{@euid_eq={'euid', 0x3d, r2}}]}) unshare(0x40000) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) r4 = getuid() r5 = getgid() fchown(r0, r4, r5) recvmsg(r3, &(0x7f0000000340)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/198, 0xc6}], 0x1, &(0x7f0000000300)=""/59, 0x3b}, 0x2) write$P9_RMKNOD(r3, &(0x7f0000000640)={0x14, 0x13, 0x2, {0x8, 0x2, 0x2}}, 0x14) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f00000000c0)={0x2}) 19:09:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x5d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x5f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x5f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x3c) 19:09:29 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDADDIO(r1, 0x4b34, 0x5) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0xffffffffffffffff, 0x20000000000, 0x7}}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2d3, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x10001) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2c) 19:09:29 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x92a, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20008081) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0xf000) 19:09:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x61, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x9000000}, 0x3c) 19:09:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x61, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x62, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x100000003, 0x2}}) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xa000000}, 0x3c) 19:09:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="85000010a513a400540000598300000025e16cde0000000000404400346141b8b49c3432a2591bb96fdbf1db41f5616127e6777526276a931a7082fbe135a11cfeb30335016283d46ba319cbd657ebba04c7c197d7d0195d6993223ac36fc82c9bdfcd9ec45a84393c8068b2ad91d5e89130b6b68fe9d85a78408d308a1e3df064a3a08b6c17b076fdc474491ed9fbf23653050ac2456edbf07dab4687fff880a8a2cddcef40f0360cdb58d4a950f0de080bf93b4d404f4aa2c7f4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = socket(0x5, 0x7, 0x924a) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000001c0)=0x1a, 0x4) r4 = socket$inet(0x2, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, &(0x7f0000000180)) fchown(r0, r1, r2) 19:09:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x62, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xb000000}, 0x3c) 19:09:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x3}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xfff, 0x9f3}) 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x63, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x63, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xc000000}, 0x3c) 19:09:30 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x640000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0x4c, 0x0, &(0x7f00000015c0)=[@enter_looper, @register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001500)={@ptr={0x70742a85, 0x0, &(0x7f00000004c0), 0x0, 0x1, 0x3d}, @ptr={0x70742a85, 0x1, &(0x7f0000000500)=""/4096, 0x1000, 0x0, 0x3c}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001580)={0x0, 0x28, 0x50}}}], 0xd, 0x0, &(0x7f0000001640)="ea1fe6d48ed3f3ff0e8122ceea"}) r3 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x9, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0xc, 0x1, 0x0, r0}, @map={0x18, 0xa, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0xfffffffffffffffb, 0x81, &(0x7f0000000180)=""/129, 0x41f00, 0x3, [], r2, 0x3, r3, 0x8, &(0x7f00000003c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x6, 0x81, 0x10001}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2c, {0x0, 0x0, 0x10000000, 0x10000000080000}}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x20100) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in=@empty}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r2, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x8, 0x3, 0x20b, 0x2, 0x0, 0x3, 0x25d4, 0x15f4, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={r3, 0x4b, "5b7d350c6893aeead5d4c136636b2248886d807bbb407709436567fe9b6d056c9a29c5b3ed550b43df3e22ef58488f05185b2a466b45f37dd996ffdd4cb210328189cf56ae2e4eb7a97cf0"}, &(0x7f00000003c0)=0x53) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x64, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x64, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x65, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xd000000}, 0x3c) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x65, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 1: 19:09:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) open$dir(&(0x7f0000000040)='./file0\x00', 0x202, 0x4) 19:09:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xe000000}, 0x3c) 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x67, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x67, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xf000000}, 0x3c) 19:09:30 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_NMI(r0, 0xae9a) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000000000000540000000000000095f100000000000046ba0f76fd72152b2bc2e7b61f4945f50753078e5feb4533bd3c2d5cf14adb94666f52fec2879c33015f5bc200f7110094ea2a7749a4f6a16d64da8eedadf2ae75af34686a5720b4ba7cf5ce65bf89aa8ef8597d462add9e3dc70a2c08a724648d9614d0000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0xfcae, 0x2, 0x5}) 19:09:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000000}, 0x3c) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x69, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1130.135912] QAT: Invalid ioctl 19:09:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x6a, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffefffffffe}, 0x10}, 0x70) 19:09:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x6a, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x6b, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x8, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x11000000}, 0x3c) 19:09:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, 0x40, 0x1f5}, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x8}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f00000000c0)=""/218, 0xda, r2}}, 0x10) 19:09:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x12000000}, 0x3c) 19:09:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x6b, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x6c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x440200, 0x0) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x6d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x13000000}, 0x3c) 19:09:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="870000000000000054000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x6c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x3c) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x6f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 2: r0 = syz_open_dev$video(0x0, 0x53, 0x1) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x8000100000028, {0xffffffffffffff02, 0x0, 0xffffffffffbffffa, 0x1ff}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0xd000, &(0x7f0000000100), 0x5, r2, 0x2}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x9, {0x80, 0x7c3, 0x401, 0x3}, {0x1, 0x3, 0x1ff, 0x40}, {0x9}}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x1a013, r3, 0x0) 19:09:31 executing program 1: personality(0x5000002) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0xffffffffffffff32, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xfffffffffffffedb, 0x10, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x2}, 0x10}, 0x70) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x86800) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) semget$private(0x0, 0x1, 0x510) 19:09:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x6d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x71, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x18000000}, 0x3c) [ 1130.957490] audit: type=1400 audit(1561403371.609:473): avc: denied { map } for pid=22860 comm="syz-executor.2" path="/selinux/avc/hash_stats" dev="selinuxfs" ino=26 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 19:09:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x6f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x2a}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80840, 0x0) 19:09:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x72, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x100000000000000}, 0x3c) 19:09:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8c000202}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x100, r3, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1a}, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd63f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffff, @rand_addr="9f47cc7300b7a5aa83bde226add913d6", 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x71, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:31 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000c00000000008, 0x2000000080) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x800, 0x2200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000001c0)={r2, &(0x7f0000000100)=""/172}) 19:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000000000000}, 0x3c) 19:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x73, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x72, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}, 0x10}, 0x70) 19:09:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x300000000000000}, 0x3c) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x74, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x9, 0x0, [], {0x0, @bt={0x0, 0x3, 0x1, 0x1, 0x101, 0x80000000, 0x1b, 0xffffffffffffffc1, 0x10001, 0x1, 0x2, 0x7, 0x3, 0x9, 0x6, 0x8}}}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xe, {0x0, 0x9, 0x10000, 0x7}}) 19:09:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x73, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x10001, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfc7a}, 0x10}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 19:09:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x400000000000000}, 0x3c) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x75, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x74, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2a, {0x0, 0x1f, 0xb9}}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x69dc6d5d2eff2865, 0x103, 0x6, {0x400, 0x3ff, 0x8, 0x2}}) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x77, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x500000000000000}, 0x3c) 19:09:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x10200) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x502, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) 19:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x75, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0xd106) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x79, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x600000000000000}, 0x3c) 19:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x77, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x200040000000000d, 0x7) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x7, 0x0, 0xee62}}) 19:09:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x7a, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x3c) 19:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xa9b, 0xfd) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x480002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x7}}, 0x18) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f00000000c0)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x7b, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x79, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x6000, &(0x7f00000001c0)='team_slave_0\x00', 0x10001, 0x8, 0x2}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x1b1, 0x0, 0x0, 0x4, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x70) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000280)=0x8, 0x4) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x800000000000000}, 0x3c) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x7c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x9, {0x0, 0x7, 0x1, 0x7}}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x6, 0xb36, 0x4}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x900000000000000}, 0x3c) 19:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x7a, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0x7d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x1f, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x3, 0xfffffffffffffee1, 0x0, 0x0, 0xfffffffffffffffe, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000000)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x10}, 0x70) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10, 0x4}, {0x10}, {0x6, 0x3}]}, @ptr={0xd, 0x0, 0x0, 0x2, 0x1}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{0x4, 0x3}, {0x0, 0x1}, {0xa, 0x42000754}, {0xa, 0x9}, {0x8, 0x4000000000}, {0x6, 0x401}]}]}, {0x0, [0x61, 0x7f, 0x30, 0x2e]}}, &(0x7f0000000200)=""/60, 0x8a, 0x3c, 0x1}, 0x20) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xa00000000000000}, 0x3c) 19:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x10000, 0x2000) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000240)) r1 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x0, 0x0, [{r1, 0x0, 0xfffffffffffffffd}, {r0, 0x0, 0x8}]}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2a}) renameat(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00') 19:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x7b, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xb00000000000000}, 0x3c) 19:09:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000000000054000000000000006028552136a8360a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x9, 0x8000) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) 19:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) socketpair(0x8, 0xb, 0xdd8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@rc={0x1f, {0x6, 0x2c0, 0x7, 0x3, 0x200, 0x80}, 0x7}, {&(0x7f0000000280)=""/147, 0x93}, &(0x7f0000000340), 0x1}, 0xa0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x2}}) r2 = dup3(r0, r0, 0x80000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000000c0)) 19:09:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x7c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xc00000000000000}, 0x3c) 19:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff94, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r1, 0x292, 0x44}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'cbcmac-aes-neon\x00'}}, &(0x7f00000001c0)="2479b596436604decb484e", &(0x7f0000000280)=""/68) 19:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xd00000000000000}, 0x3c) 19:09:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 19:09:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0x7d, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xe00000000000000}, 0x3c) 19:09:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff97, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x41c1) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x3, 0x2, {0x1, 0x0, 0x101, 0x3, 0x3}}) r2 = dup3(r0, r0, 0x80000) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x2) 19:09:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 1: 19:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xf00000000000000}, 0x3c) 19:09:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff9c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) socket$nl_generic(0x10, 0x3, 0x10) 19:09:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff9f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 19:09:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000000}, 0x3c) 19:09:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff94, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffa4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1100000000000000}, 0x3c) 19:09:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x10000) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 19:09:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0x10}, 0x70) 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffa5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1200000000000000}, 0x3c) 19:09:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40280, 0x100) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) bind(r0, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDDISABIO(r1, 0x4b37) 19:09:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff97, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffa7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1300000000000000}, 0x3c) 19:09:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff9c, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000140)={0x8001002, 0xfffffffffffffffc, 0x1}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffac, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1400000000000000}, 0x3c) 19:09:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000000000054000000000000009500000000000000bf0afbdac0c7836928a7460a3f5ab0043cd156242dabf84465958203f11b8895baec402c84e2692e5df5d0ada6cb0e6f7db8493cdb8bc200"/90], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff9f, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1800000000000000}, 0x3c) [ 1134.869375] Unknown ioctl 19251 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffad, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xfffffffffffffffe, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x7}, 0x70) 19:09:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000006, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x48) 19:09:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffa4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffaf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x100) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) 19:09:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xc974) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000001c0)={r2, r3/1000+10000}, 0x10) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) getsockopt$rose(r1, 0x104, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:09:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffa5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x200000bc) 19:09:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfb, 0x80000) tee(r0, r0, 0x71dc58e0, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x800028, {0x0, 0xfffffffffffffffe, 0x3}}) 19:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 1: r0 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) finit_module(r0, &(0x7f0000000100)='wlan1:vboxnet0systemem0\x00', 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000000005400000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1ff}, 0x10}, 0x70) 19:09:36 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="3c22effa515bc5bfe55c8765d31b7f6cca26e96892", 0x15, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffc) keyctl$instantiate(0xc, r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720656372797074667320757365723a776c836e3020303030303030303030303030303030303030303300"], 0x2d, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dlm_plock\x00', 0x480, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000001200)='cifs.idmap\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000001280)={[], 0x0, 0x0, 0x100, 0x5, 0x3, r3}) 19:09:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffa7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffb5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 2: getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000180)) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000140)={0x2a}) 19:09:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x6, 0x209e25}, 0x9) times(&(0x7f0000000000)) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x70) 19:09:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffac, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400002, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000280)={0x18, 0x0, 0x6, {0xa000000000000}}, 0x18) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001300)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001340)={@remote, 0x57, r2}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/94) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000140)={0x100000001, 0x2, {0x0, 0x3, 0x5, 0x3, 0x28fc0000}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r3, 0x8}, &(0x7f00000003c0)=0x8) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x2, 0x209e25, 0x8001000081, 0x33, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x1}, 0x3c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000002c0)={0x6, 0x8, 0xd2, 0x9, 0x1ff, 0xe06}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={r4, 0x4, 0x32}, 0x8) 19:09:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/78, 0x4e}], 0x3, &(0x7f0000000300)=""/195, 0xc3}, 0x121) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000440)=0x4, 0x4) 19:09:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000000000054000000000000009500000000000000b0bde2161dea4968c2f296c6f3d29fa215756380af66ea26b981349e23b771ab22e486ad5b0fdb8151f882ac6263d0b2e62514671db7858af1b2c37c97e2e09ecb4bc1431259e044d4e4d503df856759c203576249b90708bd220c2caff0cd93808be5da"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffbd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b5cc370502f27253266fc7b3a9501d90fba8ac151a5449acef3f7d2a867d4eb3105cfc9032242e140d4ff3503bd694da2139733ac2b8f2afc59050113e07dd00d00f93379d0b45dda60fd779b78572705417efb76f9fa5f7d2027f9a3c3554b7202a5178c37a6a4cdaf787eb405a22ac98c9c1b916b6422dc2c4be087cc52ef205df10d818cbb508", 0x88, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/222, 0xde) 19:09:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffad, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0xcf, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000200)=""/207}, &(0x7f0000000040)=0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x60d17f2e, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], r0}, 0x3c) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffbf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x3ca2, 0x3, 0x10000, 0x2, 0x9, 0x1, 0xc5, 0x3, 0x20, 0x6, 0x6, 0xffff, 0x4, 0x9, 0x2, 0x4b2, 0x4, 0x2, 0x401, 0x1, 0x1, 0x1, 0x1, 0x3ff, 0x0, 0x3, 0xfffffffffffffffe, 0x401, 0x9, 0x3, 0x10000, 0x2]}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 0: select(0x40, &(0x7f0000000040)={0x101, 0xfffffffffffffc01, 0x9, 0x80000001, 0x89be, 0x3, 0x7318, 0x6}, &(0x7f0000000080)={0x5, 0x2453, 0x7fffffff, 0x9, 0x8, 0x81, 0x802, 0x4}, &(0x7f00000000c0)={0x7fffffff, 0xeb7c, 0x100000001, 0x5, 0x2, 0x9, 0x7, 0x6}, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xfffffffffffff27c, 0x209e25, 0x8001000081}, 0xffffff01) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffc3, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffaf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x28000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000000c0)={0x2, 0x1f}, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@local, @local, 0x0, 0x4, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x20) 19:09:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0xc0000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffc4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 0: 19:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2d, {0x0, 0x4}}) 19:09:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffc5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0x800, 0x100000000, 0x401}}) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffb5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffc7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000011c0)={0x0, @bt={0x3b75, 0x2, 0x1, 0x3, 0x3, 0x7, 0x0, 0x7, 0x40f, 0x9e, 0x1, 0x4, 0x40, 0xffffffff00000000, 0x2, 0x20}}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="3265f203a3457a87e61b68e60afcb7cbc97087a931c4c559867047701410bb40808acedad53fad6d0f5e3761be0ffa5e406e7ffd7cb1a0dd26eb60e5bc3c9221df1becb288806338b3144321bf15aa611d2928f768e35cf1e1346a6fc63be40864ee842d801db5fd40f205fa482986b8d79cdc7fd28c2f41bb6dc4411f0958a336c139dd4f8bfc8454168d4779a533df8b49093cd2eac88d944f08f49e54b1ebbc35b376586339fb81f0bcdf908c51939a6b68c88d822d5910c411451552606764441d122c0344ea3922536fc6233e2ff538b0648665c4eb5de87eee9f0dc2aaec89d7261991001f5ddeb1a61df1ae8f82849c2e84b077a1479991741611f96001ebe6443e77fca391f348d3a1bc12f506511e46a55eed17afaf1d6a6fce2f0be34b673b366fa3fc7bf03e21e370e70b9a524b4a9a3204598cc331c8df01b8c27bf0b15ceb689b76ac24375d57ed449eb076fe81d4a167de8b8edde2f225f608f7d8602e36ac24771575310adf8bb4f5a9a9724493228aea56b246327a609a64b182821e5efaae5b25eb104865b58e39fd3ab0e983895c42a3e9b94fc5d0418b0aec36ffc197aaa76348f43a078fd7c7ee1a421bea0e75e3161749803a49e244b465383700159364116493111831f9dd7e57602336ddcd40a9d57ac1125d5f69fa3f5c7561b21b6defcd4f63e0394303ed034730b2b16d255ffbb650c7b7a54e5e4b9f350b8f474ece33d107812ccabc39a4b4f2a39fe467c856a369bd230dd4186db37ba705ec7def2ba6dd81bb40886895785ca20aa439d7e4979b75331dd3a11eadc5d27ae42fce3325a27c4061a1510448a09c558908e630bc279689687703a37aa2c74e284ef9f474e8dea9f0c0787f8192f3fb06aae85de6461a9acc347f77834784418f9a498d14044274bedad33080ffd0fed7d44686d0cc84f7d66d55eaec3869e7c11057e60b78656f315eb533e39fe21d898cdccdb7ba76eb983bb57348c238a00cb5d61c1291a9c102bae091e40bc42f574fd1d6a6b21b70d52f9fb734afaf32612257361cf467453cebb3047b2e602a3fafbcf8c2edb792250038a17a9f93ecadee161bda47dc194b3fb9c6142cb838e95713e079e759e2942f0056b6e0f5e7891d891cc66a8cfb52030dc9d13ae16cf14a666d1a45eb44652d113fbc92eea22a0118898bb48d24c29f583d4d32764a1b2cc960a73bb375a1638d3748861798f81bfc2f045de4a97f6fc921e91f01b466d8fd175ee4b60eb4d30bdfbbb80196f8819a277fc9b601a56686cbc11e7a899b1b5e7a56f406fb373acb848d6b686c7584f87ee428b9c99687e4536bc0dad1c64d9e34c8fd9e5c7728371661194b07959f010ed796462ae141e528b8dce4c38a62681c4e8df14426b33c63b04205728a7c3ae21e0b67a9aad3694fa0b8380b75040b1086e1c4a8d047d7ea033cc60bd2a3f8b033c97d8e59141a7abc65ae08d0c3065f9c1591bf5d00a4f2fe14424c9dfbbca6f2911952c01286607aecbdc32833f304ddd8c7eb644c436a3f32ecfcd9e018b5d0fb7f2e48523158706f445bc78afdcfda526c327320ebf77358c2bd98ea609b6729687d31da08412aec25fb00c171a098c181f27e98dc7c9d9025ed325504a3f5e0a0f7961d69843c5dc3a5d0d06531c2f5fcd4d54685349094995fb9694e831cd235689c883e132429c0f1745bb4b4a57ab222409a2a5ff5320f031fc041131ca7a68e1cf0a8b9a8541552b17dfce754f231125e60b968703c1e735ed3f07c219101b01ff9e3bd638041dd46d1020bafa3033e17ffbd55880a9ffa1bcceb1789eb51f607857aba89e65a5097af70b06ba9b515ca0f87633df505babda6e018f145d693793e9188fdc243999b6fd162590d02ef815fcaba10291f1ee67f6a0ff8451d04d61750be999f5d2cac95d8daa3888da42e80f4abf8035cf14adea6d716b76cb8712ce700242b91ab15accbd983c00bfcac3231bf2220d4af198ade370a24bcd3f68b62adb67efd163898c31fe9e0250524a75d26172affeda7e959f1e65019bf742d84d26607deb58b82c9f6bfd047d6cb29c0879a3cc1b90c718ab9128a24329109bc137ef7e775db1cd7a0f8d3b55b6228cf6372a9eb0dd34ca47cb10bf4d679e52b7a87ebc5b98fbc4e4670278c39ebea7d7128cbecb6613e4fe633696c99c6fc53291662db6547ba01b4142747c91f3f9bdbd4d5edefef99bd4846b1d39657af383f4022b9901c25c32ea5e38afc46b6a141ca0234ce15d551f06ec1b7acc2ebae6a7249359423f290f0f1bdedee4bae0154fb5fab2fcfa4460ba42116e7b949fbb011a60c2cb5503d42eca776c9b8161fe51466772ea6d153bd6b9d12cb0f3393ababe0e4fce30c8ebc10d210212039f5a1e0a27bd6f7504e931a680f6e585500cd955b86c777a4b8334453838ce06025f72a28c477a0eb1e3020284e79b0d46aeb73bf38c27b7e11227a937ca2ca6e865aa4a4e41acbdfc0cd8198ca4b79ccad0cc0354fbbdd397e6771aee0ca1cfe19bc0f204a7e22dd406b18a69028c229fea29ae9bd611116f3f561e58bac34f05b485c2666fa2589cd1d5bbbb664b9c7f84430ea279f6dec81123b78c432f71018a87c5e9517640ca2e4c0a793a9f62a7304c20ce07ba018e101937100cfab80413675124351600e0919db42b3f574c6698b3b55b042df4054b1b55937e1f740ad39a61760cad395692e88c33af007499e1ca758ff129e7834accb6d8c942bd9eda3d5cbffca7c4d1c87012ed7e73971f78f403dce276cd02af21ba80d3dee4c01f9d1f14dd0a51d7ccfebb00bf5b9c7604922bbd3da236bc5a2f02b25fbabe2938c0b476f514c59b61b473767722e2d1b3cd8a2bb1cb28effaaada79deef3d6f2c437c023f7a5372a65b78b6e54f8a1d07fc3edd5d501ebd4003b607c5c5183b198df5ca2cad29ccf058086181db6f004da3f439c4117fd29c5f11016198c892a6aee1bf8faeb1169321e304e3d17228b9f93411725d3b353130c4ce17f94749b9cd0afc241baf0ff146aff0bc6cbfea9579950788a0c61c21d41230bd23410a13e602945a0db9c889b6388f08e912f80ed5b5fa77df096c40f1212c081a7a98b691fdc2714e8ef68a26d831a4f80d94460ec0b5f22bc0c3d0d44ee1c23953bc6f3efeb6d9ecbb3dcce133290c686eafc12a0dd1e0221e3606976617ac40bd8ac75af9aea7aab7629313f03f7342e3e8d3f6cf044525edb15c6ee575887ac24cefcdf5478b26c01221912bc15f544f4a48720be879a9b5d6b6eb83b184eb51d98faa8886476c1201cf42889da2d30bc6e2458171e1e48e3bf4999fd28e38b3d4aa97e245d6721d7caab5ebb5c8fe53a95eba03dd7d6336979dae1fefa6b3b30df9ac0dec03a03141e6cb99c74a3a9921736858d10d457ade660faf5ac3fb72647057dff4b9e13d97f1ed8f887c4992c54d12888c9b28d5cafc41327bbe79fa9d8fd4cf1760c8a927b84b6a6bbb6ab1aae4e75ff58c72dc9f1fc136e52c6d0c110b9722f5cc030c526194ff8e491e9ffc602499f2e4cde206591284a1387073423a32901a8f1988a12e82cb152810ea9f554cdafac88f2e023f49fcc98220d1be2630a6cbac09f7a6216f5c53e92f9a3b30e3aae7be58397f33ec220fa044245ed75796d8e2db8182c561ec430d2151567bbb67c6288e187c20d204d84860fc3497a6cc7696b77ffff068101705710a679234b394110f620817853fbaa4f66d8fecdabc3347c0e5ecf31664f53f20c0bb0a38796b3c226d7145acd36f8c6275a2bf6922858e37026b366e71212632fbb0087491941629b3d9f702eef11144ec49742ed2182b4c4f68fcdf46164d20a2a496c3e64164abfdea687d09825502a46b77ffd384112b82cde5bfc1e341dc57919aa0aebb96822f3e2673c5bca18a18a3d272b8e400ae967bbc81a19d9a5b688227e02d17e98885c9924faec32f92b9a121531f4c495785b829077b91b18fc517cce6e698e76cddd87a70511e8d4cdbf97a2faa74c47985f66067052e781ef3e578d539770b0101881a3b898893babc28a1755a1f60efe0ab801111882b2c59d03b66ab019c7468dc6ed5ed9891c7bdea35977c4ecae11183a943469f1ef430a601e8b335ed0da79cc876c7e9d0810a506582cec0c75e242cc3ce3a7632983967e830eb146a0c72f704d630ff59da07a657eaca781633a65e9fd2c8a7ef74ee3b03880c4f7b61e3dd170ccefcd9f03eac5094aff9e195ede4a6024453ccee2417c3c0d0e0c98c09e8dd951a85eeb430d7f96aa5589cd42a111bb60c4206445f65c66aff440cd67982bcff0d500784f8f856e7079dd092b03e050cab6a3dd14dae8871489bcf15e6a5896feca7fecd90d0beefecb2abf3bf4f6d79fe9a3d2d394c1e04129f42b68fef08e5184d9efb513e2808efb89083a2200ad540b1a97e4a01758c6022ae9ee21ff57cda93a90cea7000d222571b842a9a3bbb39d6c82c02eeddd07f3a96f450457fcb52f6e33343180d98c1a6016e807d0eb4c9c51b31e7760bdd48e74edfda450ed8a682d73edcc10eb4b771dbda0c636f14ed46706441a9db1b8edb77784bcdd3cf9d7d9e5cf4db15bfbb5410614ed6f37c01fe1d9abb38d4ca0fec1c4f0723817961d0c63280e380f6465f17dbf730574ec630c8da74495c9b0ebb8240ae21240aa71d86e29dd394a8732a904c3f766203154a80ba398fbc4d286c39de7d18ab1e8ef06cd24cb59e5bf559c751e3dc554b533e74566f3b715d9b8344cb21e5c33326a01445c11bced6e8133dd9223c60ba72a2a9077d792e4520d931164d447fb9a87044631f7b6494d8a97a34571b27711e9c236e24a756e77b09b3f96c950a9cd9c71394257d1e884543b42ceab0bc74f9cb05d728cbed371fdca702f69aa8984d5d8fc75a98fb55ecb9d73f8b5a561050d1bf210f0827b9b643f634b66b494cbd7f0e2e4e7731575a59cc990be5112a6eac71def2f6c3c8e5a851b80e175dbb65d28f17eb10cba39ac73a307bdaf1cbffa468ff9a79246c1ab06b8ad30c16984e101ac070dc34170314ef38af4df3fca29682752d915b90e7fe9c8429467320ffef4abf668a245c4719f227b3131aff724bee90fa10766f3ccee5c13ab1616fd131f2b52e589616b638576edc4dabcf752cf473bb9776ce2ae4f9b76bef3b7e0a8a3791ffd46025d2f16bf14452511b13d651820197fcbd2097cf50d9d08b14191d59b44ed397439a170d7338ca1f092706e45ce033712117880a340bf3a5c4c288c6671540d4dcefa0505933017ff949e6dbd9d8d0155b789b58c95f80d730a3f9dea9a10fda5a00d1d810cee2168313759b011d1c47b081f14e2cde7bb0741141efb4e6f09f856ef716e2250ccc27807104769df6fe148ae99714858aa3a85ec6d335c0a92ddbdde69a67fe4210f3debe846c6a5be7b2f27a9d3b06831d917a40e38740335116e5085feb6b1cc2752f1d7a05f83b5424385369094b449c8cc0388e6f747b16ccbe44aaed01920027a09a1c66fe7ae3a4d248790580004842dd0c0f8247403ff9e8cb31292dcdf240c89b446111ac2188821cdfe919ff70e01b70b8ae37aff3f206f7f9a32d3f1bde428d63b8ffb03132c6eed23f68fbfd35a94b5cb568af1a594455612c707cae28776b9043d03395f5a620c6ad9db2bb28698e59fb453d64ee04f2dfafe476f1e5ccc767f34107f75553c4db34b5d98ee04a3719b07e2b949d04461e38dd9af0aa4f27290870d437af52060a0d8ccda5098510486f0f8") ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000010c0)={'bridge0\x00', 0x0, 0x40}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) r1 = syz_open_dev$vbi(&(0x7f0000001200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000001240)) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000001380)={0x32, 0x4, 0x0, {0x3, 0x20, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000001140)=0x1024) r2 = syz_open_dev$amidi(&(0x7f0000001180)='/dev/amidi#\x00', 0x3d, 0x8802) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000011c0)=0xa2c3) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r1 = socket$packet(0x11, 0x3, 0x300) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8fd3, 0x9, 0x3, 0xe5b, 0x9, 0x9, 0x100}, 0x1c) r2 = semget(0x3, 0x7, 0x11) semctl$IPC_RMID(r2, 0x0, 0x0) 19:09:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffcc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000000c0)={0x1000, 0x8, 0x12, "4649e9eed104542821185c6f76b1e4dbe7d04cb72629dbf084cef6d354e3e0ccd1babeab8a2aefd8018306968f712220b0feecddf0ecb105b9331ea9", 0x3a, "ba6d6e84b916c5138040ed4d2a5f73e9409f3ff5cbc250e7a2a2c835fc333058e4e5945a1274fb25f3d1efcc6eef060ea114f14e4c576272b68a3461", 0x48}) 19:09:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffcd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffbd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x70) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x2, 0x40000000209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x2}, 0x1ea) 19:09:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffcf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x3) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x1, r2}) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffbf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400, 0x201) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x3f) 19:09:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffc3, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000001c0)=0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80001802}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0xd20, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x44751958, 0x7, 0x0, 0x3}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000000200)="8ee6cca97a90e62947cc3a153fccbbc5114ce9d61088d0f4d4ee405afb2ea9f9b9ff53371bef22149469fc9627e9fa34066126afdafc026106a02043ab", 0x3d, r0}, 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x3c) 19:09:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffd5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000000000006f00000000ee00009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x7, 0x9, [], &(0x7f0000000040)={0x990966, 0xae, [], @value=0xec5}}) 19:09:38 executing program 0: r0 = socket(0x10, 0x5, 0x6) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000200)) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x0, 0x2c6, 0x401, {0x77359400}, {0x0, 0x2710}, {0x1, 0x7, 0x9, 0x3}, 0x1, @canfd={{0x2, 0x3, 0x800}, 0xa, 0x3, 0x0, 0x0, "b438fcefc1b59744f02a6d4ce0abb599c8f08837d158b0e253a08e466f52c1c5c386f161931a30835f7b6895f8c48600f2d52977cd941d192c01da8241b97ab1"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 19:09:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffc4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e22, 0x0, @mcast2, 0xff}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffdc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x200000, 0x0) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0xfca1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x3, 0x80000001, 0x9, 0x7fff, 0x1, 0x1c000000, {0x0, @in6={{0xa, 0x4e21, 0xff, @local, 0xa03}}, 0x100, 0x4, 0x0, 0x7, 0x7f}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x1, @rand_addr="3f7106b6788a138efc2c8c916509e19d"}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f00000002c0)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0xcb, 0x40000000000000, 0xffffffffffffffff, 0x0, [], r1, r0}, 0x3c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x5, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000004c0)={0x0, 0x9, 0x400003, 0x10, &(0x7f0000ffb000/0x1000)=nil}) connect$llc(r0, &(0x7f0000000340)={0x1a, 0x205, 0x5, 0xfffffffffffffff8, 0x0, 0x1, @local}, 0x10) clock_settime(0x7, &(0x7f0000000000)={0x77359400}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000380)=""/182) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000440)) 19:09:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair(0x1f, 0x801, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x64}) 19:09:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x1}}) 19:09:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffc5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x8000, 0x6}) 19:09:38 executing program 2: r0 = epoll_create1(0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80004) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x1, @default, @rose={'rose', 0x0}, 0xfff, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x9, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x28, 0x80000) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x2a}) creat(&(0x7f0000000040)='./file0\x00', 0x111) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000180)) 19:09:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffc7, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffffdd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x16, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x7c, 0x0, 0x0, 0x41f00, 0x2, [], 0x0, 0xe, r0, 0x8, &(0x7f0000000140)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x6, 0x0, 0x8001}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000000000275d47a000054002000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:38 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x2c, 0xb00, 0x70bd29, 0x25dfdbfb, {0x0, r1, {0x1c, 0xc}, {0xfffa, 0xffff}, {0xb, 0x8}}, [@filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4c, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x10000005, 0x5, 0x3, 0x8, {0x1, 0x2, 0x5, 0x2, 0x800a, 0x4}, {0x4, 0x3, 0x2, 0xe800000000000000, 0x1, 0x4}, 0x0, 0x63, 0x7}}}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xfff}]}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40c0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xfffffff5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x7, {0x0, 0x10000000000}}) 19:09:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffcc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000040)=0x9) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) ioctl$sock_ifreq(r1, 0x89bf, &(0x7f00000000c0)={'caif0\x00', @ifru_hwaddr=@remote}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001100)={0xf, 0xe, 0xc, 0xc, 0x5, 0x6, 0x6, 0x10e, 0xffffffffffffffff}) 19:09:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffcd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200, 0x0) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x2, 0x3, 0x3, "8fb25c845f3ce3965aad40376aa295aa8dd101d05884bd20fa2085695263cefe07205879f01fd96d6bd6006b19e7e6ad23069173575bcf4e826ea82f"}, 0x4c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @remote, @dev}, &(0x7f0000000440)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000480)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3e, r1}) syz_init_net_socket$x25(0x9, 0x5, 0x0) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffcf, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x24000, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0x400, 0x9, 0x0, 0x200}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x3, [], r1}, 0x3c) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x94, &(0x7f0000000280)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @rand_addr=0xf87}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x4, @local, 0x7}, @in6={0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0x23}, 0x8000}, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @mcast1, 0x6806}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x401, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}}, 0x0, 0x6}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000004c0)={r3, 0x13, 0x32f, 0x554, 0x8, 0x8, 0x3f, 0x0, {r4, @in={{0x2, 0x4e22, @local}}, 0x1, 0x7ff, 0x5, 0xfff, 0x5}}, &(0x7f0000000400)=0xb0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000580)=""/89) mkdirat(r2, &(0x7f0000000200)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) renameat2(r2, &(0x7f0000001700)='./file0\x00', r2, &(0x7f00000016c0)='./file1/file0\x00', 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:39 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xfff, 0x7, [0x93, 0xfffffffffffff001, 0x2, 0x8, 0x7, 0x7ff, 0x6]}, &(0x7f0000000100)=0x16) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x2, 0x3f}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000004000000054000000000000009500001c00c54b00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) init_module(&(0x7f0000000180)='@GPL+GPL]^lo!@\\\xeeppp1\x00', 0x15, &(0x7f00000001c0)='](\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x5) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) 19:09:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x400) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2800, 0x4c) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x2c, 0x4, 0x0, {0x1, 0x1, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) getpeername$inet6(r1, &(0x7f0000000140), &(0x7f0000000180)=0x1c) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 19:09:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2b, {0x401, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2c2881, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x2}}, 0x18) r2 = fcntl$getown(r0, 0x9) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x2, @name="940f2eb69210af940f5b51544f434a60ae8ad408e2a6611a4c2ae045dba43484"}, 0x8, 0x41a9, 0x7}) fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x3, 0xffffffffffffffff, 0x2, 0x9, r2}) 19:09:39 executing program 1: 19:09:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x42e4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @empty}, &(0x7f00000000c0)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x6, 0x400000000009, 0x100000000, 0x0, r0, 0x0, [], r1}, 0x208) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000100)={0x0, 0x20, [0x8001, 0x2, 0x0, 0x26120b85, 0x6c8000000000000, 0x2, 0x401, 0x8]}) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x7, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffd5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000000000005400000000000000950000000000878c7affffffffa36236b05d7c0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000040)=0x80) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff, 0x0) readlinkat(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/132, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x70, r2}) r3 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000300)) 19:09:39 executing program 0: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x101802, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000680)=0x4) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000000280)=""/170, 0xaa}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/189, 0xbd}], 0x7, &(0x7f00000005c0)=""/106, 0x6a}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @remote}]}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xf, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:39 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000010c0)={r0, 0xc0, 0xd0}, &(0x7f0000001100)={'enc=', 'raw', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000001180)="b94d94286c51615ff5e967d098a78b6d66c7d71854908eee157707b8ab123ecf09f591cb0ca322763480a30693267af9474148a36bf9cc0b7542751db560e1fc0ee531ca78dcabc0d18d30742221a19ae6d111784b4598f5f22de3ab9916fe62f131f17944d3286e09d81cc509585e26ae022fcad4727d7e754a46bb6d1b6350e0368d4334a6cb52b6fc3d858b1ce8615a1d2a8e37d2aa23c1654673df4552198a36e1e899f27fefb642a917a7d8882ec78bc581127c7181cbbb0b120637bf27", &(0x7f0000001240)=""/208) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffdc, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000000000000540000000000000095c5850000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3cb9, 0x10800) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000000c0)={@loopback, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@mcast2, r1}, 0x14) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0xc00000000000000) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc00, 0x2) r1 = socket$isdn(0x22, 0x3, 0x37) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x78, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10630840000000000000000000634040020000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="8561646600000000060000000000000001000000000000003500000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000000000000000000852a62770a100000240200"/36], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="096310400200000000000000000000000000000005630440030000000b6300000663044003000000"], 0x5e, 0x0, &(0x7f0000000200)="681c8368dc9cf1c17e9b5d58de31fd3df9408cf4e7662aa840242f58c9f63d0c9c9a656e99152f3e4d14fd32d27d9e1ea63bcc754d3e10798b619705152f8315b9ac9fbc62504accb727bc1d211988739651d0144f76c702d93377738d95"}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x10001}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000340)={0x2a, {0x0, 0x0, 0x0, 0xfffffffffffffffc}}) 19:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffffdd, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 0: r0 = semget$private(0x0, 0x1, 0x22d) r1 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r4 = getgid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x0, r1, r2, r3, r4, 0x21, 0x1}, 0x100000001, 0x4, 0x4}) memfd_create(&(0x7f0000000000)='\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x43, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x4, 0x6, 0x100000000, 0x0, 0x8, 0x2fd6}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0xa0080) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x22d, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x40000) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x4e21, 0x1, 'sh\x00', 0x1, 0x7f, 0x78}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0xffffffffffffff7b) 19:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xfffffff5, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/vsock\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000040)) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001ec0)=0x1d, 0x4) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500001c00000054000000000000f50beca5eadc415800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000180)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)='vboxnet1system\x00'}, 0x30) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/user\x00') 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x300, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1139.912705] Unknown ioctl -2147191718 19:09:40 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000180)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2a4440, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000140)=0xfffffffffffffdf2) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={r2, 0x4e59, 0x5, 0x400, 0x5, 0x5, 0x2}) 19:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCNRDECOBS(r1, 0x89e2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 19:09:40 executing program 0: r0 = eventfd(0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x141400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x16, 0x800, 0x5, 0x2, 0x3, 0xffffffffffffffff, 0xb8f9, [], r2, 0xffffffffffffff9c, 0x2, 0x4}, 0x3c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10044200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0xa00, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x1) 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x600, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x700, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:40 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x401, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) 19:09:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x1, 0xffff, 0x1, 0x188, r0, 0x9, [], r1, 0xffffffffffffffff, 0x1, 0x3}, 0x3c) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000100)) 19:09:40 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x7, 0x3, @start={0x81, 0x1}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x800}, 0x3c) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xf00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) fcntl$getown(r0, 0x9) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, r1, 0x8, &(0x7f0000000000), 0x5, 0x10, &(0x7f0000000000), 0x10}, 0x70) kexec_load(0x3, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="21a2939a11f298592666be986c4bbdc793fb7ce7dc32774af29ecc4f1278fd9eff6bec07ce7e3296be47a454caa169b4c5e3b6f0568b2380d78d477fce4c6fe1c9c54c6404b8cde1259d3ef3be31b2e1bc84c0baade34c7052895bac3bff57a274ab904a8bdcaac64bf9c19d0112eef3018c74e4fbb2de89d5898a8a95308bf4ff17bbbc5487ac13a6c5fc45f8a3cf5126677655", 0x94, 0x9, 0x3}], 0x30000) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x7, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x8, 0x10000}}) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r1 = dup2(r0, r0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x0, 0xffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x1, r2}) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2d02, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r0, 0x39, 0x9d}, 0x0, &(0x7f0000000480)="d8fe644c4e82e8a52dee3b246fe3a88d6ac33bc906bff51875a92b159afaf86333141e139bfdb3c34c9a13d6d3ef991387e7e4727b7d3d39ac", &(0x7f00000004c0)="741b3af87282722c695b28e9c04f12497b5fe9753936bed04e596dbbf03b8b658bca9af5ac45f121725a01c0283d67348e0053b4d7d28dbcf6fbead2a67a4d17f66d9e24c2845d948633594b6b6e7dbb9eb0a512e3fe8e8fbfc803d0da00b6e38bc4ba1e867d532f3fe76f71c532e15be73acc7065f0837754731aa10890a47f5d0df8458b4441355bf783387dbe551d6507a9cfa32f2f77d1cb9d5632") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22400, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) ioctl$NBD_DO_IT(r1, 0xab03) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:09:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xe, {0x0, 0x1}}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x1, {r1, r2/1000+10000}, {0x5, 0x2, 0x5, 0x47, 0x2, 0x6, "b1f1b2d1"}, 0xffff, 0x6, @offset=0x8b, 0x4}) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) 19:09:41 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000002d80)='/dev/amidi#\x00', 0x7, 0x400) bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x12, 0x5, &(0x7f0000000040)=@raw=[@jmp={0x5, 0xfffffffffffff2f2, 0x0, 0x3, 0xb, 0xffffffffffffffe4, 0xfffffffffffffffc}, @exit, @generic={0x0, 0x1, 0xfffffffffffffffc, 0x800, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}], &(0x7f00000000c0)='GPL\x00', 0x5, 0x43, &(0x7f0000000100)=""/67, 0x40f00, 0x2, [], 0x0, 0x13, r0, 0x8, &(0x7f0000002dc0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000002e00)={0x2, 0x6, 0xffff, 0xffffffffffff210d}, 0x10}, 0x70) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x0, 0x0, 0x1}}) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000002ae27d92349f2a10800540000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x48, 0x4e, &(0x7f00000003c0)="ec19d233bd754a501221befeec0ecaac634eaf646b413a110d772eec6162f8fbc27e61445e9f1ae168736251103ef25a405a62832c9045c6ac371146dd66bcf96ebefd4875595e61", &(0x7f0000000440)=""/78, 0xad}, 0x28) r1 = getuid() chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) socketpair(0x1, 0x6, 0x4, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r2, &(0x7f0000000280)="9bf7e7f72317af8462b1b63a5242ab96bfaca269", 0x14, 0x0, &(0x7f00000002c0)={0x2, 0x4e21, @rand_addr=0xfff}, 0x10) getresuid(&(0x7f00000001c0), &(0x7f0000000340), &(0x7f0000000380)) 19:09:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000140)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x3}, 0x3c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200200, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x1, 0x2}) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x0, 0x2}}) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x43, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4300, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x90000) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000004b66060de0d6a2bff3d9e00009500000000000000"], 0x0, 0xffffffffffffff7b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000100)={0x104}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) 19:09:41 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0xc2) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 19:09:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x300, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 0: timer_create(0x1, &(0x7f0000000100)={0x0, 0x3c, 0x0, @thr={&(0x7f0000000000)="d879352b80e761357ff15b54869ce3b9177bd22d944e33ea6e8995576db931b721a4448c8a27ae085f2f545e36e6918859c6febfb4ea90b1f1944f279cfbb4255357b2a7a562c3f23ea577a19b7442d7293f00dc5c5f501c", &(0x7f00000000c0)="cfca88351a42c0f37c45"}}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000200)={0x0, @speck128}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000240), 0x4) 19:09:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) delete_module(&(0x7f0000000380)='-\x00', 0x200) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000000000054000000000000009500000000000000a268b09c10c7236f84694a315f14094279ef7a239b18cda114b2ce832a3c6ac4dbc86ed6d4d8e204ea836d119aef19f2ec93565d3c6d831bdd1da31e55645c620e5aefed"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0xe0, 0x7}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0xaaf}, &(0x7f0000000240)=0xfffffffffffffeb0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r3 = socket$kcm(0xa, 0x800000005, 0x0) getsockopt(r3, 0x0, 0x21, 0x0, &(0x7f0000000080)=0x11) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x5, 0x8, 0x4, 0x45, 0x8}, &(0x7f0000000340)=0x98) 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x928ea, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 2: r0 = geteuid() syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000280)='./file0\x00', 0x9, 0x5, &(0x7f0000000640)=[{&(0x7f00000002c0)="04fa88e665883e6bc87e011e5703b3766fe242d8a7bf95c1c4be23d6fe20fddcf82cf7bf114bbf383d1943636e83e851abcb2cb83fcb99b8436048e66d85cb50266cfcbdeeee5a9d93f3532633fd4dec130af3f7e909392376722b3e8765fdbfbde8f8ea120bcbede2631559e97fc93e04b4379f17a6aa338b354eec9118296b0cb22ba4f74a59576c38a414b6b50bc1f47ab651", 0x94, 0x400}, {&(0x7f0000000380)="fddccb81e8a882d83a91b5df6f268c3ad7d63d7f36a04314ebe0947aa5ace05dd674375d988f58b388dd38fa6e1076ab66a9fb88a618c70ca1d42c4002f56d4518daac11e51423dcd46f2275424a902571cbb31d19476242b78671985db1e81df37a11364418d2ed1437c2ea0f8e3819ab15ab879e8434a208b54495573d392e5153de76b76b728a6ed4ed969e5abb1db26520e07d78c1c2e56e9a8e9548d99dfe4b6704163e5ca8045fa0756b364464093e5e317233c0b709a04c4f651bf081a90bcf73b42b9e041e7aa5adbc19", 0xce, 0x80000001}, {&(0x7f0000000480)="8f6744fff2b0e6289244820bde5f08304dd8ba0538a43f0626eb1877c3cb19c16a5a188781f58cab65809a37b8032ebe2863831c877dff79c446c171b99729c2f35275cf715f9935331332b3ca06b8e35aaea7e699cbfba8", 0x58, 0x8}, {&(0x7f0000000500)="7dd068e4117b43dc022b2fff8f72c72c92995d574a1a7c75b21e002174fba0df72cfb365b07854e5527fbdd2aab98ab7a5959ad7122fc85c90ad8b738ff1645742adb643d5ff52722871ea", 0x4b, 0x9}, {&(0x7f0000000580)="f73bc9930c8fed37ee248961a6e46bbd781efda3cd7d3cbc1adaa90be99a872f03e3e13980c8bd1d4aaceb8e80c6703baab958cc52fce6a6859e4358b9599848f67468cb518372f335207ab2b68dd35e99df3f64d19317a1314b16e717a2bca34e9f8118361454ab7b952ed70b1747fbe790fd66808bad8cf13b3ee3c08808b0c5f7ab7ad51bbfa8b36dae41acfb17c76186fa8eb3bc87dfc1", 0x99, 0x1a}], 0x888, &(0x7f00000006c0)=ANY=[@ANYBLOB="6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030322c757365725f78617474722c66736d616769633d3078303030303030303030303030303038302c66736d616729633db078303030303030303030303030303030312c666f776e65723d", @ANYRESDEC=r0, @ANYBLOB=',smackfsroot=,\x00']) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x3, @addr=0x81}, "801c83645432134e7637affebfd23682302c004aedaf28b637dee101fd2743eb", 0x2}) 19:09:42 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x87, 0x7, 0x2, 0x7, 0x6, 0x0, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x55f2, @dev={0xfe, 0x80, [], 0x1d}, 0x1}}, 0x7f, 0x101, 0x955e8f1, 0x0, 0x7f}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x1, 0x6, [0x6, 0x0, 0x3, 0x3f, 0x80000000, 0xffff]}, 0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) 19:09:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x600, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1141.647154] erofs: read_super, device -> /dev/loop2 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa8a49, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e21, 0x8001000081}, 0x3c) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x2}}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x48000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0xb0000) connect$rose(r2, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@default, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x8b1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x1, 0xe, 0x2, 0x1}, &(0x7f00000002c0)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xd4b}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r2, 0x10, &(0x7f0000000440)={&(0x7f00000001c0)=""/54, 0x36, r3}}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x1, 0x401}) 19:09:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r0) [ 1141.684607] erofs: options -> fault_injection=0x0000000000000002,user_xattr,fsmagic=0x0000000000000080,fsmag)c=°x0000000000000001,fowner=00000000000000000000,smackfsroot=, 19:09:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x700, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1141.768975] erofs: cannot find valid erofs superblock 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x100000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 1: socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000000000fedb6c70ee032fc0cb92c878000054d81fc1ed88000000000000000500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@bcast, @null, 0x1, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}) 19:09:42 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x800) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000140)=0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) 19:09:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000000c0)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x6, 0x6, 0x0, 0x50, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @generic={0x3, 0x7, 0xfffffffffffff001, 0x67e, 0x9}, @generic={0x101, 0x9, 0x1, 0x400, 0x1000}, @map={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, @alu={0x7, 0x7, 0x9, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff}, @map={0x18, 0x7, 0x1, 0x0, r0}, @jmp={0x5, 0x3ff, 0xf, 0xf, 0x2, 0x6, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x45, &(0x7f0000000100)=""/69, 0x41f00, 0x3, [], 0x0, 0x5, r1, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x3, 0x2, 0x4}, 0x10}, 0x70) 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x400000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/raw6\x00') syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)="75cac0402c9a9440ed5da2ae88cef8c2524cdc3fb6757b3eea69e5b1975ce330a653b484726ca4685a8a1591bc3125e1ddeefca1fe3a0abf088ab2c4471496321d281841338675ddbf8cb1ca07522b9360d864a112e82d166110b152f7e29a451667c04c5a8706699cc4efb6ca506d", 0x6f}, {&(0x7f0000000580)="40115011461096c59d68b383e1636d4aff35420733b7a734eff6fd7d2562040910a313be320819ae4bc6370930967032f3a8430a1ad85cefde79d9cd850b5e88609ddfb04145d6cbbd14526eaaf838e740f2282325666b190c8a716c853b866616092230d9a4b9d414335c09c558983d287a385dc91db385d4109bb55d2273fd", 0x80}, {&(0x7f0000000600)}], 0x3, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xf0, 0x117, 0x2, 0xd6, "4fe89973a6dd13e82540dd60813287827af8e27716c8a5439b7a177125274e4787e8016bc7486bf6da82fc00c602f42e9ce487f3ddc8ce164ff6c1a0e8d1753c1689e69060302a435afb49cba4b05e152ee7086884f321aedf1f2dfcffe3701a0c86a26a06b3535865826b75540ea9270bafc93686b8dd989409b9d3882e3697f040a89815816b044abfd6214114653c04c0ad5e4294d7681c6e5ac65c66e13baeb72edb3841709b63097bd0b518b04694673825948a2b16619573718101b056f350afa27922b1d822f3f9ce8ff0c536bcc235d5497a"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffb}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x7ff}], 0x1b0, 0x4000000}, 0x4000000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:09:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue=0x5}}) 19:09:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2, 0x2) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000200)={0x5, 0xc3, 0x400, 0x9, 0x3f}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x1}) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000000000000b72d3661000000009d00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x0, 0x2f}) 19:09:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6b6b6b, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1142.249910] audit: type=1400 audit(1561403382.909:474): avc: denied { create } for pid=30616 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 19:09:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x80ffff, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1142.333726] audit: type=1400 audit(1561403382.929:475): avc: denied { ioctl } for pid=30616 comm="syz-executor.0" path="socket:[261117]" dev="sockfs" ino=261117 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 19:09:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x1, 0x0, 0x40, 0x1}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a, {0x800}}) 19:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x2d, "69e5168057d48db8a5acd79205c8b69a2fdef768396a3790449b853b7e4802eb73ece2fc5fb0dc28cd86286166"}, &(0x7f00000001c0)=0x35) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x5}, 0x8) 19:09:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4300, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000008c0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000900)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@ipv4, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000000b00)=0xe8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="d5aa032bbdbbad58663f1b7f3316d80be2a58920dda995", 0x17}], 0x1, &(0x7f0000000200)=[{0xc0, 0x118, 0x100000000, "df407eb0a66c0a40cd38677203625464f078dd27f95d3812e184f4a44c1c0dcbd3af06b357406895e0e4d12d8e53fae7e8de4ec41536cea273ae7d7549c16c6a6a7924e10cc6842fe745c374a84d985f405fc8ce690d510bc661ea18c2295942b326e799b6779685a2be925a3abff011269843c92b6042e58d7775a7a88a1b567a8a2349a9a23980280ff42e7ae01ccbb3bb070c2fe8a074c873ce115058991b7469460577052eb2b812bbc56398"}, {0x18, 0x88, 0x8, "31831c"}, {0x60, 0x0, 0xfffffffffffffffb, "da20b66d4e5f7e5ff699ce761fcaa5d17046ea093a625a2dafa7afea091f2127303dd3f17ee83bc4a4c1a983c6543fa3090ab45b177e72a3730d2c7dea325573addbe6a253044310e4ad5834"}, {0x30, 0x0, 0x3, "06d33535525a0181b255fc244418dd6a18d164d5ae2adfdb23d8396a27"}, {0xc8, 0x102, 0xa5df, "c8672dae0755f78244faa9d465cf1b64e84f135c876a347747cdfebf0bb29bcbf528fa8d75f11e2176cd82f0a08387718c19638d2348ae3762ad8c631fc70481b4f9adb8750452aed8d05b1a41914c72a18c5f887c350b216d7b33ecf45f69905bcee37ff9883bb237d78a769f06ee31de1a4531ad005d33edc2a3a9549451463a8b31d06511d3ab4b0f571e8bc490675d96c250de19e73dd8c676a069e0b4369a844fd0a6f638272c639de2dae062637c1378615152"}, {0x90, 0x117, 0x3f, "2e72a3b707c5ff40838cef7105ef4ce1975f98c34dbdac2a7ad9bdd5e6582f1ff395a09d9daf020d5568c21090d3e4d287a15c82ed7b67016be68c338a1855e95ba5defc85fc0d3f95e997314d7f3ce9704a0f193a843dbf57b3a64dcc0b555a5429bfd1a77aaa2262af8490c3c453610c6ff9e5c36e93db4ec3508a3bc8"}], 0x2c0}, 0x4801) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000c40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000d00)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000d40)=0xc) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000540)=0x3) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000d80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ec0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', r8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'lapb0\x00', r11}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f80)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010202}, 0xc, &(0x7f0000001480)={&(0x7f0000000fc0)={0x4b4, r1, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0xac, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r6}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xdc1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7e}}}]}}, {{0x8, 0x1, r9}, {0x160, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff000000000000}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}]}, 0x4b4}, 0x1, 0x0, 0x0, 0x80}, 0x80) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000440)) fanotify_init(0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x20000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x80, 0x5, 0x4, 0x5f1080e4, 0x3, 0x4}, 0x0, 0xffffffffffffffe1, 0x7fffffff, 0x7fff, 0x3, "a26e0489623eaa0d5f53bf462122cac7c6d4798837db9bc1dcfefe27f563641ea1f286f1aaacda590d12e9f74bb552ca3fcd6548947b837d0fa802c01cb52ae1f9f2100b387745d6a0b4ba1ff858e659ac7853a4677345bd5597c91b99e97aee69de9c3c92e65090f64d0f5cff260768a00f10b829b58fb687de78c63e212bab"}) r2 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x7fff, 0x10000}) 19:09:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x2, 0x209e25, 0x8001000081, 0xfffffffffffffffd, r0}, 0x3c) 19:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000000000000540000a301000000000000000000009c44151a6ca7f8034184fa9a417a91ad00cbe6938a1bfc61df4596fc1d944758f4555fedfd615cddba7684e5e99f5bf95d69666d1e21e747812083afe645c20d8c1a0faf33e8c84e6c54100606"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x20}) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x8602e, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400100, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x8399, @dev={0xfe, 0x80, [], 0xc}, 0xf97b}, 0x1c) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x8, 0x1ff, "2cd25d43a1f6", 0x2}, {&(0x7f0000000100)=""/169, 0xa9}, &(0x7f00000001c0), 0x8}, 0xa0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @broadcast}], 0x20) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x200, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4, 0x1) statx(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x400, &(0x7f00000000c0)) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000200)={0x27, "3f7787ca49991cbeba2ae729c3a5f05c87e9125e9efb7ef6a90e6ab4de30c399cea523a6c6c2a16ea295a01f9d7e92c398f8a538404dc8791f45c91f1d60f4f695e0657dea21f850d150b1367ba14be3d41482a2f665fa10d27cd56f8d131e54431bb08b5f4baff06c3fe588896670884c78840f7b91eba6d6a2bdb5438f4903"}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 19:09:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x100000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000400000000009, 0x101280) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x8000, 0x320020, "2bfa555e4a8a9b7215b12419e3342b0bb0f1578bed2ca8dd", {0x7, 0x40}, 0x200}) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5c6, 0x80) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x4, [0x0, 0x5, 0xffffffffffffffff, 0x7f, 0x8, 0x41fe, 0x2e6, 0x5, 0xe62e, 0x10000, 0x0, 0xffffffffffff8000, 0x6, 0x9, 0x3, 0x1, 0x9, 0xffffffff, 0x1, 0x9, 0xff, 0x10000, 0x8, 0x7, 0x0, 0x3, 0x6a4879ac, 0x6, 0x2, 0xffff, 0x100000001, 0x4224e1ae, 0xbba6, 0x7, 0x6, 0x1f, 0x7, 0x7e9, 0x1000, 0x9, 0x689, 0x9, 0x17, 0x401, 0x8, 0x8, 0x44, 0x3], 0x7}) close(r0) 19:09:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) 19:09:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x7000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x2000, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0xfffffffffffff801, 0x4000000, 0x100000001, 0x0, 0x100, 0x6000, 0x3005, [], 0x7}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x84) 19:09:44 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x5, 0x0, 0xffffffffffffffe6, 0x10000}, 0x6) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2a}) 19:09:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001180)={&(0x7f00000000c0)={0x27, 0x1, 0x2, 0x7, 0x1, 0x2, "08f177fef80d7004d936a57ed32acaf4afacaf38497abf27425c52cf2662aecd5d5b34eb875abf2e05a8925bdcf4a5f6b453930b9c3a49008ec3c9e0584558", 0x28}, 0x60, &(0x7f0000001140)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000000040)}], 0x2, 0x0, 0x0, 0x1}, 0x20000010) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0xf859, 0x9, 0x2be18b0000000000}) 19:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/134) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2000400000000005, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x2e, {0x2, 0x800}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1143.718057] Unknown ioctl 19270 19:09:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xf000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x6) getsockname$netlink(r1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], r0}, 0x3c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200080, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000140)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@local, 0x5, 0x2, 0x4eda102ef145c689, 0x1, 0x8000, 0x58}, &(0x7f0000000280)=0x20) ppoll(&(0x7f0000000040)=[{r4, 0x8}, {r2, 0x10}, {r2, 0x1068}, {r2, 0x8004}, {r2, 0x10}, {r2, 0x8000}, {r2}], 0x7, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={0xfffffffffffffffa}, 0x8) ioctl$RTC_AIE_OFF(r4, 0x7002) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) r6 = msgget(0x0, 0x0) msgrcv(r6, &(0x7f0000001500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017c4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001008c8f56173bb59691a"], 0x1008, 0x3, 0x2000) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x40, 0x42, &(0x7f0000000040)="f2caa21c03981aaa03b412b9ee14fd", {0x3, 0x8, 0x0, 0x6, 0xff, 0x3fffc0000000000, 0x5, 0x6}}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x400001, 0x0) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x7000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2d020000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xfffffffffffffffe, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000180)=0x8) 19:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x9) 19:09:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40414000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7095}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x4000000000002c, {0x1}}) 19:09:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x40000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2e600800, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x9, 0x209e25, 0x8001000004, 0x4, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 19:09:45 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000040), 0x91) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 19:09:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x43000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1145.035416] audit: type=1804 audit(1561403385.689:476): pid=32177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir283893351/syzkaller.kTskbC/3237/file0" dev="sda1" ino=17346 res=1 19:09:45 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x4000209e24, 0x400009, 0x80000, r0, 0x0, [], r1, 0xffffffffffffffff, 0x3}, 0x3c) setns(r0, 0x20000) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9803951a3f8309ce, r2) 19:09:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x498a0a00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:09:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x40000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x82003, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x11}, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000cc0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x20000000000000}, 0x3c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x23b8) 19:09:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6b6b6b00, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x0, 0x0, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x43000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x4e21, @remote}}}, 0x88) 19:09:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xe4ffffff, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0xb, @pix_mp={0x8, 0x6307dd82, 0x3977565f, 0x5, 0x0, [{0x3f, 0xffffffff00000001}, {0x623, 0x3}, {0x6, 0x80000001}, {0x5, 0x7f}, {0x9, 0xffffffff}, {0x1}, {0xf3}, {0x7f, 0x80}], 0xc066, 0x9, 0xb, 0x0, 0x1}}) lseek(r1, 0x0, 0x0) 19:09:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 19:09:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0xfff, &(0x7f0000fff000/0x1000)=nil, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000140)=0x100000000, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0xa8002) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'security.', '.\x00'}, &(0x7f00000002c0)=')\x00', 0x2, 0x3) 19:09:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xea280900, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1146.234114] audit: type=1400 audit(1561403386.879:477): avc: denied { associate } for pid=32333 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 19:09:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @mcast1, 0x100000001}}, [0x100, 0x5, 0x200, 0xfffffffffffffffa, 0x9, 0x4, 0x8f3, 0x6cc4, 0x95, 0x7ff, 0x5, 0x2, 0x8001, 0xfffffffffffffff9, 0x1000]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x56, "08dae07821c7a8acf0f386eb001a33aaeb48dfe21577ecc91842ee586bc6013bf9e224419ad6f8e07ceb8fb644079db30e55a1fba3ec93c130ce0b3a022ea9b8d1274ab19172850e2d63634795abda62fa3d40737d6e"}, &(0x7f0000000240)=0x5e) 19:09:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') read$alg(r1, &(0x7f0000000080)=""/27, 0x1b) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xffff8000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x100000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 0: socket$inet(0x2, 0x4, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, r0}, 0x3c) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/63) 19:09:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xffffffe4, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x200000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000500)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0xffffffffffefffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000001100)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 19:09:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x7fffd, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x1, 0x4) 19:09:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x1000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x300000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x10000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:09:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x600000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x40000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x700000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x10000, 0x8) 19:09:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 19:09:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x6b6b6b00000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:47 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="275ef871ac22f2943c725726240b41bc", 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x3c) fcntl$setstatus(r0, 0x4, 0x800) 19:09:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:48 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001940)='/dev/zero\x00', 0x40, 0x0) write$UHID_CREATE(r1, &(0x7f00000019c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001980)=""/58, 0x3a, 0xe575, 0x9, 0x20, 0x4}, 0x120) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = dup3(r0, r2, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000001c40)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x200, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000340)={0x0, 0x5, 0xc921, 0x90, 0x401}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x100000001, 0x209e25, 0x8001000081}, 0x3c) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x191080) vmsplice(r2, &(0x7f0000001840)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="fa0a852abe68223df455a8aed8c8781a7c7be51d494fa646f7999dcd6316d045541ea86b5a596410ad07fbf2e57890aaa4e4b125545371e0011bb1ca6ebb2cbaf72e20d77d0d5c5575fd9a3221181ed9f795fa77b484e45c54b86f64a67c88193da8d7b4433e79e6c98f9a95865b707fe6455370ed4000dd38edcaf7254cfff3fa2f75", 0x83}, {&(0x7f0000001440)="a8c37c1d2a500ef8919da6f51d13184412dc7fb3ddf8462cb415d1048b3eb6ffab57464ab351cd1ef74cfd23e6bae779f7a8f840bdfad65df413ab6496285c8e809a7175ed52ce158265bba44a9043a955cb77b88b2f3f3f36fb7894b794970757684fa5f5db8b011477bdcb77e0cc336c0b42f352f0ec07075a65acc4a3d7e0f4f382440b983ec4481dcc2a2327a2b1516e43d51eb23f404f94cd7c678fbdb5bc1e4ecb37976cf04965625354a904e8c056084f679401a7a2c6974b00c3d130b707957ffb1a2ad7345b6363ce9b2644a56876da2125d452c8abd1", 0xdb}, {&(0x7f0000001540)="1432e975439cbf7b23c308641a4dec94dde1e511924fc4f97139d0517c38986bbdfc314ee2440768a07752be0adeb4e4e5334ae620d9b4ab3cb412531146fe742c5c9790d17baa65944b3adc461479f7db0b80420b0b4755564349e08224e9d394a5a7f4c4cc0655a59fa4ffb3ba4ab2f3", 0x71}, {&(0x7f00000015c0)="b70936e0658c81f83cb8d311fd2d319759061876fea5dcd67ff7ba17def145aa3d255624ff6c377d943d08c654e9a5cab5939dd47609a338ddd61d36f9816304fa75d72e71b031cba51aeceaaf064ac7429cc6a1ff35e3866be689eeff433031c8b2b9b3935837b040e9eed43e6f80674426360a3f0bfebf29ec150eac818c66682757cf62b65b2f65e98d8d0449819abd1f89faee4d6c4526b70b5fc1bb78e10fe0692292f3085d83c2b847ed42f193188d41a97102e374352d5dedbf2edd3269930e7624cd3249ec2ab531f24188bfe3bb0cd6c45b8d09e80bbdb2f811b8eb4841e050e21c6577841dc8bd3555f24ad1a5a0ceb0c6c3", 0xf7}, {&(0x7f00000016c0)="95d7139583dfe28ec42ca1a5929f2f28451c8d9b412214e15a45d9f62a28ee59cbeb560f0ab14b37fe5ea3b2bbaeda0a35711689498bf4f1772343f6b934a07af8ef3f4b919d0b738d73326a1d4f9d73ff7ac4791bd579e8c8a544f415ed6ff0ab2f9405d1c280cecb06e036315c1b237a21f657ac80d6be8e44b5a8d0f57cb8caba07ab7ac35b961722114665636ced8fedefa1750eab73c09593aad427598810303e55b7c570dcd1c83a3ee13ac18e46c9157dd9c6ac4677d613dc596bb1d86bbd2fae99f9e38021435114c87bc035f12f1e7736", 0xd5}, {&(0x7f00000017c0)="ad394e592896adbbc6dc7698aaff9a05e1e0288d065ff7ff7dd2e4e287fb8708bd0413ea817fc571b1a69e1b668499959f120781173f68be4152d445e46523e9f765a4f3649d7de30d2b50d78162fbc98d97faeb493b6eeccdf847ed9fdb2cf59d92aade8e", 0x65}], 0x7, 0x4) timer_create(0x0, &(0x7f0000000140)={0x0, 0x37}, &(0x7f0000000180)=0x0) timer_delete(r6) getsockname$ax25(r5, &(0x7f00000000c0)={{0x3, @netrom}, [@null, @remote, @remote, @default, @default, @bcast, @null, @null]}, &(0x7f0000000040)=0x48) write$cgroup_int(r5, &(0x7f00000002c0)=0x1, 0x12) timer_settime(r6, 0x0, &(0x7f00000018c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001900)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001b00)={0x0, 0x100, 0x6, [0x400, 0x6a78, 0xe640, 0x2, 0xcc, 0x400]}, &(0x7f0000001b40)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000001bc0)={r7, 0x38, &(0x7f0000001b80)=[@in6={0xa, 0x4e24, 0xd82, @mcast2}, @in6={0xa, 0x4e24, 0x22e, @loopback, 0x7}]}, &(0x7f0000001c00)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x1, @mcast1, 0x7}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0x24000000000000, @loopback, 0xfff}, @in6={0xa, 0x4e24, 0xbd, @empty, 0x81}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x81, @dev={0xfe, 0x80, [], 0x10}, 0x5}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e23, 0xffffffffffffffc1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e22, @loopback}], 0xdc) 19:09:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x80ffff00000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) fallocate(r1, 0x3, 0x0, 0x6) write$P9_RWRITE(r1, 0x0, 0x0) 19:09:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x1000000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x7, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 19:09:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x100000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x9, 0x3, {0x0, 0x1, 0x4, {0x4}, {0x4a, 0x80000000}, @const={0xffff, {0xfffffffffffffffd, 0x8, 0x1, 0x91}}}, {0x57, 0x4, 0x7, {0x1, 0x100}, {0xfffffffffffffc01, 0x100}, @const={0x8001, {0x3fd8, 0x2, 0x1, 0x7}}}}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) 19:09:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2e60080000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_team\x00', 0x40d}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1w\x96o_bridge\x00', 0x200}) 19:09:48 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x63, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000803c355aaafb32e99bed7664914178b75fbaa1ec5d628a4b3a29a30c35b9dc"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x44, 0x0, &(0x7f0000000540)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 19:09:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x200000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r0}, {0x2, 0x1, r0}, {0x2, 0x2, r0}, {0x2, 0x5, r0}], {0x4, 0x2}, [{0x8, 0x1, r1}, {0x8, 0x1, r2}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000480)={'vcan0\x00', {0x2, 0x4e20, @rand_addr=0x33}}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, r4) [ 1147.840825] audit: type=1400 audit(1561403388.499:478): avc: denied { map } for pid=584 comm="syz-executor.1" path="/dev/binder0" dev="devtmpfs" ino=16390 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 1147.885090] binder: 584:585 unknown command 1513438336 19:09:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1147.914985] binder: 584:585 ioctl c0306201 20000440 returned -22 [ 1147.935254] audit: type=1400 audit(1561403388.539:479): avc: denied { set_context_mgr } for pid=584 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 19:09:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x300000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1148.049598] audit: type=1400 audit(1561403388.539:480): avc: denied { call } for pid=584 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 19:09:48 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0xffffffffffffffe0, 0x1, 0x2}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0x9, "26f7edca02803187e5973e0bb58be58d313e13288a51a20f3dd71fdac2c1ea59", 0x1, 0x4, 0x7, 0x320000, 0x2000000, 0x2}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000180)={0x3, 0x1, [0xc2f, 0x900, 0x3, 0x1, 0x2, 0x7, 0x8, 0x6db]}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400, 0x0) 19:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$unix(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 19:09:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3, 0x209e22, 0x8000000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x18) 19:09:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x400000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4000000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:48 executing program 0: r0 = msgget(0x3, 0x4) msgctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x600000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:09:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4300000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 2: eventfd(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = open(&(0x7f0000000100)='./file0\x00', 0x143042, 0x0) gettid() write$P9_RXATTRCREATE(r0, 0x0, 0x129) 19:09:49 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3, 0x6, 0x40008001000082, 0x0, 0xffffffffffffffff, 0x8, [], r0, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r1, 0xffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) setpriority(0x3, r2, 0x800) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000000c0)=0xfffffffffffffec7) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x100, 0x3, {0xe36e00000000, 0x7, 0x100, 0x3f}}) 19:09:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x700000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101200) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xce21, 0x40000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, r0, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x3c) 19:09:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x202, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x440480, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "1ddeeb05e1957ff3", "0a416552e62a5d31e37ae8a1c83df4f9103216849122d88158e8fcfb70779e43", "c87b2ab2", "f79c768c86e373e9"}, 0x38) request_key(0x0, &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0xd, 0x7, 0x2, {{}, 0x8}}, 0xd) 19:09:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xa00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904240a000000ff02000200000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0xffffffffffffff50}}], 0x400000000000088, 0x22, 0x0) 19:09:49 executing program 0: 19:09:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xffffffff00000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xf00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) getsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0xffffffffffffffff, 0x2, 0x8001000081}, 0x1d) 19:09:49 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x1000000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:50 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000085, 0x100, 0xffffffffffffffff, 0xffffffffffffffff}, 0x3c) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x48000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000480)={0x1, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23, @loopback}}}, 0x108) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x40080, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000180)=0x15, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8010, r1, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'netdevsim0\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'bp\x00\x00\x00\x00\x00\x00\xa0\x00', @remote}) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x80, 0x240000, 0xf39, 0x101, 0x4}) sendmsg$nfc_llcp(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x27, 0x0, 0x1, 0x4, 0x100000001, 0x8001, "c83e253d1d664a37639c05add083da38d8874ecdf3cd542afc0c077702b6fbff3c6c5ad4fe39df51a04b039c4d0c913ac96b7de1db41e5ecf265b44268c4b8", 0x1d}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000240)="8291a707859c03e1636413f7bc76b5289c586aa72be4d6a23d3bfb60b3609251580c382ac2bb9195214271e9578f8e4380d30b09ffacb9a419185dca0279bf0f3f9a558395bf17f35579", 0x4a}, {&(0x7f00000002c0)="1be929dc3748853814d2f7f980be64ede9e2b79bfe95ab3ad9d187327c095127b396da6a1f9268e08a278cef0f7c0b5b340c7914eaee2658de34a83a57e56033ce1918770b375ed337e9aba8464f6a20", 0x50}, {&(0x7f0000000340)="ec54fb9ddbbe52e9f968feac021ae714fe19d3187d61bfb1a134ef63e6523e78cec82940241c5c28c112881787875eeb2092", 0x32}, {&(0x7f0000000380)="0135a53280fe7c757022f80666417ebe8dc141e7578309def060d95798616db321674126c88f18f21637618edfb6ac25950876e71002f98bc96dce8f1e6ae5c7a49676233833f8db847fead9dd89f64d4cb49e202d13dfd31f6ba5fa47ffa4cb2e398f406dcafffe7971eba2e37b21d654da047468", 0x75}], 0x4, 0x0, 0x0, 0x10}, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r2, 0x14, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 19:09:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x2d02000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) 19:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x3f00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 0: r0 = semget$private(0x0, 0x1, 0x408) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/52) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:51 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x7, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x40) syz_open_pts(r0, 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x3b, @remote, 0x4e21, 0x0, 'lblc\x00', 0x5, 0x4, 0x56}, {@multicast1, 0x4e23, 0x0, 0x1, 0x8, 0x9}}, 0x44) 19:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4000000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) kexec_load(0x1, 0x0, &(0x7f0000000000), 0x30002) 19:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x4300000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x209e25, 0x8001000081, 0x100}, 0x3c) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) 19:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x498a0a0000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002680)={'team0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000002240)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="fa84f3d4403a4a1c32bbddf8ed8f855bd520b5a9e2f06a06fe135b87e6291bad0c", 0x21}, {&(0x7f0000001100)="d42e7c63d09d6faabbeddd3ade973a67e0398120e165f1734213d2d07dc8cca1ad074b16fd367d0db783e4fc924247c52b54656b221f20eade7f17954d94cd9b97a513a6fbea02eb5dfb7fc5805501785340cb0143880cc167977bc30aeb32c81e7610e8ff3c9d2a713354e069867e017890867018bfbef4cbcae2396a1f2f71d88df839d6a56aa11847ae5c9fb8198030b9db072135b1e440ab49fb7560fefa6624556496c09fc7", 0xa8}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="608b94e65bb73b00c17d3a1e1e451b30275a279f5c01029fc659330f67c9e4e0afb4c6e10c58e8987b84c1a450574321b5f72315c886a66f2fd159dc4d6cede5a9b5da6f466c044579dac81088db22a8df2eb9f18847ee9b698604b2522a451c787bcae24555b5212e53c8f7ad20", 0x6e}], 0x5, &(0x7f00000022c0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8f}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0xc0}}, {{&(0x7f0000002380)=@isdn={0x22, 0x8001, 0x10000, 0x3, 0x80000001}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002400)="26077bcede29a7bc7891497d925b8756c71eb8dd9546d45bdc49c090625d9c863f293d6c14d67898cb4b38e1fea89492993da4168b90a501d5d58532ee4eeec6de4ba5b9c1fb6a7c537d75b926693eb203b1de7d4d0071f41310d53fa50399dc2cb25eba9f68", 0x66}, {&(0x7f0000002480)}, {&(0x7f00000024c0)="5886", 0x2}, {&(0x7f0000002500)="b988ea9271b2489ca90803687eea8b61bc8973351568d0809ea80201a5a625b16807891dfa8cdb6567bd74fee823455bfa66a78c873232", 0x37}, {&(0x7f0000002540)="c1151b6644d2e26f539e6472e5ab64268fcf8039d2b31ddea2f19f929117c4f50f72802d76c54b4510a76199bfa5388dac660b05a5b2b4ebc4632d04aec25eef18c29688e1687cafd8fa3882b019dacd07633210d04e3d6c596d54a9ff2aad16e21a1d7649416b1d1a1d214c14e83f0d80813625bb990609461cdf28ad4703f8fb19b29e878a859e650891b57a", 0x8d}], 0x5}}, {{&(0x7f00000026c0)=@xdp={0x2c, 0x0, r1, 0x6}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002740)="f4558d913a5d841d6ca96f2ecb46adc0a74505ad45f0234fa45083783a1d4effc6", 0x21}, {&(0x7f0000002780)="b4a8e60ccb890a95ffd6554f9bb76c2fbbe327eb4e2d79a1de53b96663d818a1f6da179180ef20c9931e0355441666283aaf1c0768608c22c1cf2be3343564d5e7f425823029b39223198071cbce43e0ab5174d09015d5d3d6c50667", 0x5c}, {&(0x7f0000002800)="f4c7684fcd9a63aaf5faeb16a706c3eab267757694e1c85b94197e54b64c9c5ec7751c75e9b22685f42aa3dc7ed8663a0820cf5ae03066354909fb3884d63aea83be41ffbca15a81cb2ba510df9013b182d5cb1910729cf67ab1eecd87c34c6e8f7c2fb78c537ab92ee0cc0f47ee78036dca3f18fb3ee4c2bb575353dd7af18aac654895ae68", 0x86}, {&(0x7f00000028c0)="7cc860eb99859e0b2496e4dbe48a624dc3111b099df0069610a28ca98ecd8def8c1196e6cb111dcb5b5d3d79a6092d2020907c5725713c9e1d09d2edc99ad23362dabd36bae14ed2c85f18ca9531ce9d169390f76954eba6ce3e48f9331bbf47c229161389b34e662e6dc6ccb9e9b19e2495cbc80e74d64748293cff314c9f4808eb2ed7e7b7e088f66c0f747f036a3412f578f20c6d815fb15099bbf0db2f0220a1b1877a5b291fdd9083babb9596d8928f16c22a3c8dcad8a1092d944e44d83aa88ec9", 0xc4}, {&(0x7f00000029c0)="faf63f6e7581ed9f91728c3ecf85c9a05ee8e1d1bec32787bbdddef37b49213c875213b798f5cf299128194fc060c8", 0x2f}, {&(0x7f0000002a00)="fc4fe9497b511b29acfd530827086cc682bedff0d3efe3e29d1474d3d9931e8c5bbca074eb94a869a339c950a0e802b0c2401334146bf3f71dc711f0a45603e85673eae5f55cf6a52aa1ef3fb8280aa5654c9b3abf3771ec91fbb28b4873892f4d7d8573046099e4c354373d6f023196f18dec49b793fa641029ddf87310030f15799256c47fb1747ae467807aa3922a70148a2cabed7e9cc15292af0059d6620efe9064a0ccfe52154bbc097396bc0ecd57021c7cfdf0d14b84e5bcde3110140213b3e36f27b9f21300e1906e1d381b4c", 0xd1}], 0x6, &(0x7f0000002b80)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x60}}], 0x3, 0x8000) openat$null(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/null\x00', 0x200940, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004340)='/dev/vsock\x00', 0x800, 0x0) bind$packet(r2, &(0x7f0000002d40)={0x11, 0xf6, r1, 0x1, 0x9, 0x6, @remote}, 0xfffffffffffffff9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x200002, 0x209e25, 0x5, 0x0, 0xffffffffffffff9c, 0x1}, 0xd) fchdir(r3) 19:09:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x43, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xe4ffffff00000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x300, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3b1, 0x40) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x1, 0x4, 0x4, 0x3, "ab866373b98c0c4460f58ff57c40b114ce2d586c1b668db621db42ebb90f9b42c8c6412782b8fe555356e34bc7c264b465a908e35972cf9456fe02a62ccc6ebdeca1051c3bc04dd90311a7c6c1026e28e3444bbb642f56c32742248ab2751f51468278e8004563b87f6a660ec7c67ecffee31d93ea9b2c20c3db61474c1044e9362b10121a04885de666514fc2506ecb49dff3dbb49d4da47ebac7e5c81d911045b6d61436cf3025ca9e3ed30ce798441a27c2d3387415f87989cae3e011c200c7be27e898989d5c71cae1530c8354e888016fb3004c9722cc22a6e61a4a241426af5588430f42b1d728cf43c55881a90e5575f86e25911c4682c733255b88f9fae0d676e2794ed4604eec585fc7f7b8b70d9461031e2cd842b30bdab185b348d1ddfab06f37e28ba6f227c6d176eecc53ddc955db6527260e4669e42c583081ec80f6797d9cdbf1aff53f124e2deefeb44fe6122514ec3073809bda0b5572ea30b6a4c16deb4e12646274b9c9cb1d0803ea4a7452bfbf270cb46ffe36ee614f36d80ffa133a19f17bdb3e921bda02efafe4f04e72547627776f58cff44ad5ca3433855f0af009b2ea15f1f3e2dedcc275771d25a8c4bd72728aa5a38995daaa655d291484081cc7adc482d2ffc1db278e1afa3c9d069b2111ab185de944ada880a71598151022e946782273d8428e2a27fad2f0a5fde7e9d2e323c637b36fbf146ea204180aa975bc8772993cfe18a2bb96dc345307782d24b8a8e465d4c5cadaed896df4c5516abad496188fc37accaccc34c03c8d14a54ac0db87d46981332cd1b8992278fb35735d0445f282bfe5e84ed8421d637f8e1cb5c2560aad0e998518c2a09e31584d250375171abd6941178923bf27fba16feea74e2ec8650de6cf4511cc2c5115137ef0ff36c09aa3c6f93fbc696de3cf70f07e816a5e8a98ef91b5002c0ec02d79391e351ad16272b80f7fefe98e61b430f50e9fa46802302344ee601d6a0b7d3dddd8986d6a0765d98d82f013afb129e0a30f0ccfe344ab11529e2d15412663828762fadaae570ff6877483c93562b5a1a40d5deb916a53d4e0fd0e09c0d623b18810b62fadcff889e7d742da782e0222fe876b52abffffe060e27e75cdf164e9f7060cb468babc4dcb4aa18ab98ce81e8c61bbb163b3d7a17c015477d07f3eebcd1a03a0e055138f89a1ca27bfb39541b73a902aa17b7bbac5bec4bbbb6b37dfdc090d211e0266c5a71979c6bfcb099b0031dd279dcd053a1e123992f609864862166e1fa5b63260c3999aec3254782459e8d42c8ef01c8f47efb83a0649d47e663090cf974d894d3f78c72640fbf0a1fad5f9416f444da26fb3415dd5dc7319926ac8696f850a330d8f62b2dc2a328af14cd6cf5ccb569cb29d7d044ec9a3a4bbe1a127aae6345bf643ed9f69b74ddaf1e032ee248322442a0dd38eba3e159fb6960140ca6e2cc84bfd23b7ce7e49963b2eb43fc5887a5ee610ebc6e395f5b0e7815a6b1486268dfb5b1f1c7b681275951064f5f816623df5e0e2b69bdc762e96afd494f4f2deff9b4ef2fa75b76911cef1e03a544f1527fe2ba6e231682851c92ad4cd28ba1d3750a2f318c233985c9884ee73f6e4cc41b331866e8c1136c470974a6deb179ab10752d3761f0bafd1083d9d428926ea5f327c33bc652d8aeb815d2dc7ae4ed605de2031d69d85d7f13328869a7da5e70e6602196657994816a470ec13fed986652b92726858774c61c0e19991ce7c6bda791e5c8f04f23db07af1839769ff9250db6e06eae71d3a94223c4b00b143d5c510f66ffc5f973187f927fb0451963c32c419f662ef6e6f0aae553a6942fa9171b6ab1b8dc24bbb266ed49b1e472a6107e0d6249b780c7598bff3503dafbf98792c28706042deeb9ad88fea124d070deab179aa1819507d1b3cf49a66fe47c6befcaa57b3d09869f12185208e0a4dd8fdff40061f10338b27d8347c7fcd279a7e1acf17c009261d9062a538562db232978c55bb40fa7430c3252c48ad21c3b916b35ccaa3f55ef67deb0bdd7d989cb67301fca3f26ffa6f41251287cf422a089cc3a2dbed41d565b3fa414aa49ce46b8f27dfc8d83261344847829789e10314a47765256971dfbfae782e003e4801dd2f73130b8fe47c1697984f1d1188868fd93f94a90d33bb9ba0c4b30ce24d3a91153ed71db0f750392b5cf3686b489e39ace50577cc3f6387027476bea9ef4d2e9e01195ef8b7f5d5ad7345a3f8ea9dc613a45dda73641bb0317a601bfb23e31a8ebc19c7d91790b9dc7b0a7e0e96704b38f7850764562ef034b13d3464d42b1012bc1f612531192ea41fd6c5e51684abbe0dea06e9b406e472a833a09106f4b496d939eb93291c9bb2a0c69a306d8ff027786e0b571d71a2c672fac03d9fffc25565a6563f5b5e6fc46ecc4632ccaec4b49fa7dfd45b974c386bfae0b08a6061593fb7bb9d20da32fe37e9b4408869251fc0ae4e54e96825a5e091f083a17bb41bf74adb457420b1c7eb15718a65326010aba6cf71bd6e6797f5c617cc605e8b6df9716a46930badcfc84a4e8a883549f717573d74493f67de9b49076644ce04653f586dd0438bc547e30d078d265b27a7bd5da962eaf5a6509ef6dd0df77ceea282ab48c1909fafd36ec561cc3ef9a92b852c1527714817b303760ecfa5d2a21051eee8f7d2c5389f89eca6765f669cc7bdd8ad2471ec409d79bbf50c10788c8b9532857ff62a9fa366f9704f509e6de0be49992e7114b774428bd9e8387a7aa1a0238624a89b8cdebb0c60bf8466bebfffbd5927d8c550914a8e5a517fa5abc3f4a6c6f008e6bf256de879add725df7b295777c4c43e6b95a3703fe2f2bb00b1747cee49c9192b4bd1283f11465b926877c2eed1a46b9e9dd3c9930a261ba6610d4e993f6c2cb08daa7d9659f668fb4f10d55eac1cf8bea81112efeb6ff4c470d6e02f6fd67e88ae6133d3e86959737bca64c2dfb002393d76e44b4f8e048a9bbbc9ec8ddf008c3fa0bc08659486552d362bb97c7d2c3f73867ba8ae07cf0fe702a2dc0d78aa7474a66be1576ede7f8815c9ba275b5ac7ac15489695c38d059de01cd065194799b3e31cb3dfaad68b31e96fa5ea9aa65c190481f494336b2d2afa8623b1be2bf0327ec0996f5883b27127a888dd5398cf3d1bef7135ea94787adf61e38b40076a70680f7471d62b63b8aefb907bf6ec5967580d797fa18bbbb8b514eaa1e160f10c5b3ea0ad72e2e2792080d40cba6be09e459165df1108b0f70ece014a3013300c6a1afb60b8ebcf4508ec22f4d7b8651c878a2d20ba58c13b06cb727f874ef6f691c65278549513851f253519d8fb23684051b675641e746bc6a6aa370061ca2553e86eb182ee1535428a3aa9fc46988205b78868c31ff44f9ea1724c872bfc08bed50631e450c6273e4017254ddf890fbdadd226267243bee18299feb321a1abba1dd6bdf1eb35c2fb8a7fbb5abf9838a9c02aab5b98790edd323135894a7acadf654e338edd96b35610ad95f9d5def4a88d903e42fb9404600fa05aa38b37582ac266d09c875c36538c85547780a5e32b5d1b84e962b6f8eb337a86a59690c060c95dca1e0f6c79024e435cb698d434973526d827ec84839da7a57ca7464a9caaa650ea45cfc8afb468f5da0f80a57a9bc56b7a0563aec4eccedc2adb96ded3040037044699d4ea927e9036bdf3e49966d1a84533554788020d6efe330447f4918063fdd0f687ec2db4774ea29eff9eeee6f295cc28502284dbc9a6d6acd342ff9c117fd1bf6f0424fc4d8f4446d30d1baec07525a9c19d076eb0eda4d58eea4391963c7f9aee0e23a3614901ed5e188f066d65c17b86f18be8175ebbe7fe38f5b225be32b1c5af3996afaf62c9bd0045871456029dc49956331d26406e4a84608ae4ff1dc183a9cd1a37fbb56b384da1c0582a5ea1253d5223f29f9b11348800df3dc65b7594a068901e152c02b09541555d90354c39670026ff0187a7ca52f431a47f5cda5eac2c2584f8157684668b1cdc3b7fbe4aa71197f336e179f00e890f3641a5681c5dc07c4ad31735fd36e17d80d990015289ff7d1f7196afff3fd8077e1b2816cf6708d61a286a14a28c86f760740580ed95ba2ffea762d2aa69b8e947aa809c6e580ea7d0a15f3bc85acd2cbdcbd793fa76d0977bd5de3b3d64d46e26150a392ee0c23d8888e9c73ecf3cfa06fa5af405b4b4cddb61abcc12b200fdb7f054d6b1c87bc59114a5546904f07e1ae9de27016450ace337da5ed17cd64bb8f9a7c9c403d96e586a05c97d083232b00b72607f642c6719ea1c5716f36b787d4915946320c7d2de4d5f344add492a8b995ed48371d399c5a75fa6cc8ffb9088eb6ecc009077adbbf9d7669b73e0856fe77af0debebbcc8028844dcfae28f2ec78c2dbf49d3496ec6bb6865d1c6ba59420a45c6107913b02f069a7f55e003e489ee8fd7b55d842d9d60a6be39775fedfa508ad9a6c0fae52c16fb4b04d32d7e2a543ce30a2feb00a0e28084c452e23644c0e2f615a27ead2ac373d0ecd5b05310365ab7e8df460ce39c8c2d5a3357db45a6a51c130ee303cbc8c30bcd04f9ff7d7f0e1e133692c1b7d00aa6a0199f2928319a4f936a4456c68c0799769a001fdeba94d2c26619e3b277dad6ced2a96c1dda26967cc72895cfc4094b3c199c86e2fa5616ea2088eb01ad77b6fa5f9d9dd3fc59c85ef08df319a355d6c3f906fe9be4b2484bd08824828711da712160fe68b89326556c395d4fb6721ebfbfdc4858da8fd9aacd9f2c83593bc9a716f811c4a19e71847c02636887dea0f5dfca96bef9538fdc997af502ff21a3c37b45dcf7deb22647b7bd844617dd5bdd8c8197d3c7f6659c69193a66737f41a3c690f1261638d754139f1e6eb871816d65565650ab52b8c21d771bde9e23574ef4adbdec105b8357e0a14d265e8c802adaab398dc7039b9ca060859a6d02fbd42c8b013fd57de779c6368d47e4faa1322eae09d122088fc07dd75e6cba389d364965ecdd57ea4c3fcbddd731963ba11405b51abcb17d049290afb1246c47f63efbb9fc2c924ab152370e3f05ce6ea2d70a2b0c93115776501b49af3d6ef9e625cbdaa59c7e54c88d469ebb92386439a7d5ecf098d554e363ec41c00d9c5e5291d2daed0f7ed2862c613f2dde48ca9af06e9ecca32df7c07e0199f7495bcc7c859888742c9c418a9d1635d57b0d6bea937c73d493d49ebb3dc2937d11bc818489d5d3800f82d5e25159211bb2ab406a2432e5587d53d582baad8255d9d72e535817ce985096716331d5cd9612790d793742e927ac7be800d0dc1e4eadcd0cc5f77ac8a59a08a0aa6c87858c9c85a817cf01aaa5557cb8880754c6d76fc869cf042464f2cac4281e324f2af211e08b2562f69c7613380fd31b85c8b173bdb385e47bd0fab161cd901385a46b79f768050b38fb376b3ab05de7f4f8b61f00650ebc6623534e2d50fad09472002b44f8608035eba9603151172ea72a51337d0f230c4141fadabf6bc1ba9c82119416e79a7c2e59bdd75585ccb6b54c40cb560fc4ea9dfc62b90ce646b10bf4b3aa9f3280658c871468eee48d6b154ac85c8cd7dd0c047aec8d370af417771fd33393cb3134662e3c5a9f6c70afe085b474ee74f7712c44ba0a0bc569febd10eaeda888142312be7d91a4165e0cbcdad085341cc0f48d2fd1066ea22fc89e5054567b18ea428902ac7d907e3d0375c1fc001bc74bde6ff2d0bb9e541caba673259fe159c7345a7ab5ae1d8cea3ba"}, 0x1010) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xea28090000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x80000000, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x600, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xff00000000000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x8080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x2, 0x3, 0x8001000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x4000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x8000, 0x7}) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x3}, 0x8) 19:09:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x700, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0xffffffff00000000, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4f4e, 0x3, 0x0, 0x0, 0x4}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, r0, 0x100000001, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x3c) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() write$P9_RSTATu(r0, &(0x7f0000000440)={0x7e, 0x7d, 0x1, {{0x0, 0x5a, 0xfffffffffffff000, 0x7, {0x0, 0x0, 0x5}, 0x40010000, 0x100000000, 0x7, 0x1, 0xf, '/dev/sequencer\x00', 0xf, '/dev/sequencer\x00', 0x0, '', 0x9, '@&keyring'}, 0xf, '/dev/sequencer\x00', r1, r2, r3}}, 0x7e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e22, @remote}}}, 0x90) getsockopt$bt_BT_POWER(0xffffffffffffff9c, 0x112, 0x9, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x1) 19:09:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/179, &(0x7f0000000300)=0xb3) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4300, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x40, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2001, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0xa0, 0x10e, 0x200d, 0xb, 0xc, 0x7, 0x0, 0x7}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1000000001, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x23, 0x400) 19:09:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x2000000001, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x40}, 0x3ab) 19:09:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='ip6gre0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x7, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x8602e, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000083}, 0x3c) 19:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x0, 0xffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x100000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) accept$ax25(r0, &(0x7f00000000c0)={{}, [@remote, @netrom, @rose, @bcast, @rose, @default, @rose, @netrom]}, &(0x7f0000000140)=0x48) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x7, 0x8, 0x5, 0x3c, 0xe, 0x3, 0x3d3, 0x0, 0x1, 0x0, 0x7, 0x5}) 19:09:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xf, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x3}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x1000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x43, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xa, 0x1fff) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x80000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sync_file_range(r0, 0x2, 0x8, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x4f, 0x2, 0x1, 0xd6]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x5, 0x5, 0x7ff, 0x4]}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x22d, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x80000001, 0x6, 0x7d91, 0x6, 0x3ff, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x81, 0x0, 0x7, 0xacd, 0x2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev, @remote, 0x0}, &(0x7f0000000040)=0xc) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x10, r1, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x6, 0x8, 0x81}) 19:09:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x6}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x300, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 0: getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) r1 = socket$inet6(0xa, 0x7, 0x7fff) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x80, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:54 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x7}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x600, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x809, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x4}, 0x3c) inotify_init() r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xffffffff, 0xb, 0x3, "753c624a2166fc9388097a11688766002738cdabf26bb52898afd0a99ef6c531"}) 19:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x7000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xa}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x700, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x400, 0x8000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000001800)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000440)="ce9a14c12f3c8063088a30dbae1fa13d497b6bc9aeb820fea05f2e23fe8998b3637bfdb62cab4e2db1536e8339700ebc33350cd76d9d854c89bbb7a5", 0x3c}, {&(0x7f0000000480)="7f15289fe7e4aa5911c458b6c08947138568fe3b3a7c71aeb113ac698b6b5f33766cd655f8def1e03141e02c42071042e514dfb9a9b8b8fe70cd00dbf87c4dbf517ed7e987cf560e58b6f1f4f135c66aa9355202b1bcf998d62070673ced0122098cfbe515b2c2a02486615712ab5b3b761ff5e142e0350bd9673e0f1fd6b3101a543a7a482a701cd5f728b25e43b2b236b5d65b19fbf240bee4d6bdd3d7675eb70b2934fe0916bfb8c48d5dcb4f85617950e8adf3f983fafba31da43cdc407a7a49e801ce3d048c", 0xc8}, {&(0x7f0000000580)="dbde2ea8cf5b0adbfb9ee54cb5517d8b435e142321ad364133597c515828d2af761110fe8cd14bdd8d65bddb438e7e95", 0x30}, {&(0x7f00000005c0)="3be7b2b10e67a352f1e6d993947785185c32f8a71b7b1f715c84d0a801809065dc49a42aca897bc84b292f7f7c7433bbbe4b167fdcb55d994a4b9d5d6641b009103c0efe01a12101c22738893cd85e6ff3c9bcf025ed3a1471cc7623eb93e83a8cf9b5bae448f577615f7809d49b16291b6a2aaadc09271cb3cb31919335704b395c6738ba0445ec37f992fb042652ee3de7163625d3e2f10eeaab7fc7f77c3564de8927fe0ceeb1aadbe37a2e5809cd49438af382e4316d2203ecad1a1ea452e159ad203ace988a38e36761673f90f2eadba07e92f3a5205a002597680362ec8d5620b4d1a2a1be79e38b48bbbc39763eeda2294ffa9001e52f00c8e59417a0206293b123f695b9c4582cdc3c64f0bdc97dc40ffac662ca2d16f28905d5f8d597990192bbddab5bf2c08c5ad8dc2eaf0619931f96933834e84ac98fad9f73bd5371af917d93e108e877fdf0cbea7b2017cc6f440ad80ebf860fb1f341e256ec3873dee48f0dd1e56d8391cfdaab1c304e1262b4f61fc46626137324725f06765c91d70100d5e719fce50c11bed53d808e1f7047f263bdfdeaa7c692d6fca3a0ad8f66ed1fada339ff67a09d73b82c43a00d14dc2aafc9e74a80fb53e26a450af053d085d89797f30d468a4e052ccaff8d5878a2017cafcd96114aa67187154303052fdbf9db1e153c2ff84d4ac747149ec30cf60fea9e94ff38c761068e93a0d5f5f9cb5d4d03a7c19ef38e25b0e39c0199b27c5f17f018b3bffb4a807940313743c7ac10c80467575cad2365e303a0a5f3a3dc8e5ac2f811443e189e37f152d1b350d452ef10898c101c7905beaf714925bd8c1fe250bc4c77f6924f92a7b608ca7e7eacae2b00a660a2456bc6fbb31e301af960ae7f2d693e2c924f6a10f879f23d2c3d71e7108f5692ef99a51bc4c27211b4b65e6e3165994273536edf4ebc9d1e71e8146580242331036b356c9669697f8cda59c11405758a8c305bf3b93d56c8f8241f272a47c289d0eef89361751bfeac8e00b44abf3ed71e847578045bf59033a74669e6c7280d4fccc375532b193b55afdccc2c00e8afbf44c6fdabf328ea0b02fe9c486fe2b3f5ba0f5cdde35fe97cb08fba26abad4b0dadc902c5f6aebaed4bf7a228fc1a216389106b2a0cd8c25aa0b6e85e677df41626c7d090f7c5a7747f30193cdb9c8cf9d4d7ae2f4073dd9fcfe2f1f5b88dd8010e1c5fcfd4ddd6e183b49b1415785333f740507034ccda78440e79581799eaa71a639b934c20c2d6d70c0a71eef699056e7d1a17110d11d3c075a5d05b59e5408f0c626f3671048f47976657a9628a0d5dce8ff61b2be1294af7d4eb8fd61772e6c121a409484e0e99ac3f2f98964465374c8c41cb9f0bbe17e9864e3dbae7fb30f56feff34c1cfe81761ab130cc5095f4c1f60724cc3c83976543548e8ebbe34b6f6423e292065a035215cb94a1862378710a9eb9070415bacce5e6c96a36955f00194c31b4e5c2144782c86c35fc513a77c9901d6f51bc6afac5383a46c192ea9f546f2f3cb3bb35becb258e5fca3edd6edc6e5304bcb75e1ec41874a3fe9387687783253a3f3aedd38ab293ac1cfeb2f1b96069875a36f873cd4fd411c3d3ac377188b4fb79ea414875d1b5c4bc4f8b1e044186effc513099051bb52c0f373c60d0ebcb62e264c3d0ff32e177d3eaff3f7eac94f3fe23719754b3cea0f5d9a0048598c199a98dd776f77a4b321b8239e17540d42442afbd18daa96ec42994cf4844053308cb4930fffa16a5d0aa80a14bb931610401d25cf0a8804a723fa404d310b2a4423e2597fce56877c0912619b805ce8c611ee1b3c4671b411f2db67f6b2a47f481ff2934e2f62da8523b248ef3618e672f6074c2c8924207445380c6b37c2585aea3f903d3e18c6047958d565ff27f886a92629702ebcb0e3d1f0f05db19cf963e0fbfb5fb6633fb2899b8a2e3465be30eb6efc9a8f93560dfbac9c8b5b7b00f2474a52d9b9bc96af5754ce418627e61765519a029a7dd4ea9dae3175baefb062e647c814ad5e0b84225e40fea8f105fa802b247b5c5b8c0ba79e1075e0f528a6bd581d80dab6a2c21d3ec1af175b9659b12ee9c51ce0e1335da36e5d475c16097fa19bcc78ac8a007c99712e960561345dc8bbfd6d055708a11398d04bbf0a36693486ac34752e2d5809c7394ca2bde866b881d6be8743f8f3278e83a5d0f16db70b78ef3f4ffb1868465030badf6e600401713bb3134e78f4e6c19fee254db842ee2ebdd79c20f57da4842bcbaa0f1c2313b5e4727701a1b2be1fcba82d4128fc495b5acce7f6d946097810f79d2d69a53ca8b9be1309e31bdf9b8bb307710c8d0cb374c70666b5c31f5419145d41f61e0de9ff2d3d5102b875fec388792bb15328bd86c4f353d19e8b851f3ca0100c2e5c39a46624984b6d5ad4c876eb54a9ee3ef85d1675965ddb82cd3c0bf79d9e4a1cef5a55d807beff57f248c7929b4de865337122284d3d0856654ea16fcb05ce92bb2c1e340f5af3f05f7e2d52bb9f5a99f5cbe09b1cd447510780bb04fe4a18a05e0be7615f2d8af21a1f82c8bc5881343fe14e633a75b116b5a5d7a3233598b2dd0689c63c3da1a53ae4711e1ffb24971170dd2d6049110efb7d3304459dc578bd2935dc4354efcde1b526f5fe22fe8c93743af9f30ac41449a02890f363070785a1dc70f9e9a4ae003ac566e54d6c488ad81c88982d9554bec1a4998a6703d9394c98f78aabfddf7a8bdb6cb82c25ae3b2817f341da6b9debfdeb810fd4e78c98dc3385d735c29ed936bc360400f819abe01795d721d6f789192e351c4018dac987f06c83920a680e18a70cf9d4e89cf69906fc875f13cd998870adba00af8277ddeef712eaeb39cc203e61c2a15d86b7588a29b831a934ff087f334d3bba7f0542277ca6b47257c6f885e3abbb92362138c29a337c6c5c91316b29127d777b094cd23fa698191f740cf1edaca2e7347f55b313c6b8c722c3d0e9e2426db3e0847e763436116cb9df373c4d3aaec25c14e19e64099b6eb7073e67d4ee54eb8053520b8ef2e6324297ef711a0eba6e8ff6b4f1c799522ff4debb0a23d6e94eed744deb5af19d1456f4acf6e251cd45328710d8c9ed084071fb4635ea88db4fdb92ad9f199504887b59842b3ca9fc1e32d765b42a5f1d3f4aafc0c3d9afb93d90c359f31178e2f172833c109f31a94ccc5f909e572256a15e812275f90317e2d29c13c667ff4fd5028121f19c6f0d296d094cd142c8b166605908c05e6df0fd873b1d8d2265159c8e0d65f3c3dd2b6ab2dc2bc7bdda72373f93d2f01381f5d871808700ca5922c45e9558d406670ad2baec2b652f7cbeee7e6e156cbcf37b3592508d89b26ebaa926a0f1239571ad07a9ac750983187d62644a9a4c2a87534f20680c52fd91848d88c689f7242d6f991b71a1b54604a40cf7e87f92945f976d4b86708b2e054af76ad95fc91a1f0b70505e516b5ba4129c0fd437a13c701735f25bcced2c2edcc63237124c241d8757d35fcda792246928d22b82152e9fa103a3e4a3e6be1403bb4f757537a9270c01b868efe29b4f1e47b03427d59b0645728608f898190310262bea6c9f3e2538b62dfaa40708325addb1006ca2f1615689c2493cc2a8789b404f97054ed45f560aa96742a364444c0d15972bab0003e606343acc984b5fd4ea45584aefe9f86a82cf0a977398296ce06dd716068e07168d5a98db22880a57f8baae9c773f5e4101fceaeaa731e417ffa83f202460c13c2c1cebd3f1a0378ac5396cc07df7e6198970592a968669fdd12eba31b31991a4da925853d16bde1dc380f4ea5d3f4736cbdc91499441e6cc7dcb3bb3321b87d2ebf4dec495916d10cc7b470074dbdb42735ae3fa20e6c79d83cd609ef72a78f907bb356b5caa7856abc0b1ac9c13d90e30fa68d67b800043f899fa7f990e8275f975f6544ae42853754c5d2b1a27684b77f996e1c275114382217210471809751448db99cdac1ccad627453b994cfd8f995137fd6721b5b7d5f0006aeeee9d8cf6de035a642c4735be9051b7cadcb950b255d4c923baa201236b67ce33e301db4d2ee2d0ff72d80e6f718fd8a2658b307396976a1dfb3970b841c36efae5205bc83d0a780d0c478095fd1e22f3f19c3beef838b391cc227eca690c5ce3ffedbe9b1a0769f4efb93e5c76778e381a24745fc6cdcd734e1acc9c219661a750aa7cc92c6a1afc030c9ff32ebc6f58b3b88f7c9869e847ae0edf750705933afc2f2a62db6746e7b27b55165a5767b3148a1204895ceaa1514e854e94304440fbbb4649c77af40470db07bed1e9c399b80a02d647d761affef6c4635973fe679a4eae4dd3b6841de151d785c933be34649f61587416832be205359cf1a96a5a38fdf1337e051eab8b2570f75b65481415fa9f455fbde5f5a34a9ef5f2b82742c1122be6bb4e6cd236cac82d0dd7f6fc692bb7f947d2e9e931cda5cf7fde32da13bc0502bcc36a02868679b05f5712434a3b2af53f8fbddc415854962d18b93307e7926019c4c0fee1910cb412a3fc46dc6a708d95a17af22e4ca9ac338c7e0c4f30b1cee891e0457d9603873ace1d90f591bc69b407014ce01afc38224ed0d019efd4ac687c5b988f28d408e1d7838b2115b89acc05fddd51b04c73c09c0a8144b964a45cdd2e567f7f0206438e8d8388227722eb011f35eb4d48c2fa852bdf218af5f7a50c6d031d0fc34faa69e8da42ecb20931cde76ad57ee5a4f6583ae8bd5da72c8ddf732da448b0f65e9e457e33372efbac5480aebbcf2e1ae1db0e46a68be4053bb408ca1df6bfdb432dd25ebb1c9a257dad00e1f38a5ce9af2e2f1f05de3000d4e19095f5fca3cd04ab778fc79345563aba3a8bc83e6c79c0ba45f0d0c72208f889e3ea238716e4f7d4e385ec5899e834d2f87b90e2c4781be0d7df48a7b79f6066a0fdca2cbc1b2c0c3ee3878fb4486642afdb7efe5e455aa9c902c15169e9742c141d9460b0e9465532d26c45cedcd51c0e27bafde34d154ebb8378efa0d29225faed86800cc2eb5ec424a5c9192b721a407c614c0b33acb525ee3df4fba38cf5fd12427b40678f59edef97a1079e619d440b11ec84da453d94e5096d4f8d6078b5a9d63a954ffc5e0b4f72cf5230797870d46c29875526a2df31397980e6769068f179b38df004b564c650a9522bdc9d53f7c0e25a095f41956c9d696a6debf1baf233cb00162d6d5283be7726a427581d82ab2b99a5766ef5b07dc8d6c36b5965b5b14935b7df08de5bfb600c81c6ee8f9724b27d19ad1f27b4a8084f553691b52f46691fc24012dd410b00a10f625a4fd2cb6ffc3bf95ee652af8c82710bc0553661f8beadac6ced033dfc56a97931f85565e906ee020f883ac9feb5e8a1a61aefb8b7a205e1018587ede96d46741d18293a202c405f696b1365579801bd526fce1274c34601ca462b8fea6eafba8e42ed3d3eb362b66029f7df7c4d600acd25c333e5e566a1c8c8c5fac2081b835e46176a22ae65dc06ef5008d773bf0da7cef0437e2fdad3b4266763b09c6bf785c6544ec28678852084865146a0f72849a060f784220463481bd8495f629c3bc36c9071197ff66e58461fe15593a4739a75c1db5c11e843cbed38f7acc47317ebf82184df541792ed5f74d7ef754835cfa89d8de49dc0477f7de2d1322dcd024783a8a9a352bef06f21e31f3b1175e102e035df6f3cf0d770eebde5e4e2bd2b465c1d74ce627f67e25dbdca6ff54f335d1c1bec8cddfec2f58564935", 0x1000}, {&(0x7f00000015c0)="b9a11bbd28d3fcde6c8e0de3fa578cdbd151ae245e64b585c8e4ce29319affe446d3ddecc60ca1defcacd177ce9d3e2dbce9be75dee27f9c7f932964dae59228c08e4e0b127330aa55d5c31a5ab94aa318e4bdc9766e599b4a02b95292202f5d95e14204c4ea1cc8ff992646c5f542961f4a818df8f3a15c263102c3758e502847c44b24d7c6e7742082d154598dcc314f17d42cb06597c5479a7c8ef33961d1cf46ee1eb62b1389b230d26a", 0xac}, {&(0x7f0000001680)="b0380ed71e502cf58ccf7a3a02e3a0b41e599b7798fe7eded11dcec0b5c3ba019cebd39c773b9b9701c42f2d06a35ef38ddfe9", 0x33}], 0x6, &(0x7f0000001740)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1091}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x9ee}}, @timestamping={{0x14, 0x1, 0x25, 0xf31}}, @txtime={{0x18}}], 0xc0}}], 0x1, 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4080, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x18c, r3, 0xc21, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @remote, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @remote, 0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3360}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5d}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x570d}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4040004}, 0x8001) r4 = gettid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000001840)=r4) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8032, 0x20000) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5}, 0x3c) 19:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x10}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 0: accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x209e25, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r0}, 0x3c) 19:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x29}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 19:09:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xf00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2e600800, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x43}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 0: getpeername$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfff, 0x2100) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) r2 = open(&(0x7f0000000400)='./file0\x00', 0x408000, 0x1) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/132) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x8, 0x0, 0xa, 0xa, 0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb3, &(0x7f00000000c0)=""/179, 0x41100, 0x1, [], r0, 0xb, r2, 0x8, &(0x7f0000000440)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x7, 0x2, 0x100000000}, 0x10}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e25, 0x8001000081}, 0x3c) 19:09:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2d02, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e24, 0x8001000081, 0xfffffffffffffffe, 0xffffffffffffffff, 0x401, [], 0x0, r0, 0xfffffffffffffffd}, 0x3c) 19:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x600}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x1d) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='A', 0x0}, 0x18) 19:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x40000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x43000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x1d) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)='A', 0x0}, 0x18) 19:09:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x700}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4300, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}, 0x2, 0x9, [@broadcast, @multicast1, @empty, @loopback, @loopback, @multicast2, @rand_addr=0x7fffffff, @remote={0xac, 0x14, 0x0}, @multicast2]}, 0x34) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00721) 19:09:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xa00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x2900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x928ea, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x3f00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00940) 19:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:09:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa8a49, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x100000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x200000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:09:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x100000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4300}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) writev(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00849) 19:09:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x300000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xff00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:09:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x400000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6b6b6b, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x82d49}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x600000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/34, 0x35}], 0x100000000000004c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/159, 0x9f}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:09:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x80ffff, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}, {}, {}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00527) readv(r1, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x38d1305ae6a63122}], 0x1) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:09:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x94210}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x700000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x1000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 1: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x3ae, 0x0, 0x0, 0x800e0043e) recvfrom(r0, &(0x7f0000000040)=""/55, 0x37, 0x2, 0x0, 0x0) shutdown(r0, 0x0) 19:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x100000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@netrom) 19:09:59 executing program 0: 19:09:59 executing program 1: 19:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x1000000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x400000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 0: 19:09:59 executing program 1: 19:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2e60080000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 1: 19:09:59 executing program 0: 19:09:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x6b6b6b}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:09:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 0: 19:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:09:59 executing program 1: 19:09:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x80ffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 19:10:00 executing program 1: 19:10:00 executing program 0: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4000000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 1: 19:10:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x7000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x1000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: 19:10:00 executing program 0: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4300000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 1: 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x2000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: 19:10:00 executing program 1: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 0: 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x3000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: 19:10:00 executing program 1: 19:10:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xf000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 0: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xffffffff00000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 1: 19:10:00 executing program 2: 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: 19:10:00 executing program 0: 19:10:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 1: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x6000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 0: 19:10:00 executing program 1: 19:10:00 executing program 2: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2d020000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 1: 19:10:00 executing program 0: 19:10:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x7000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:00 executing program 2: 19:10:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x6, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 0: 19:10:01 executing program 1: 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xa000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 2: 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x40000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x7, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 1: 19:10:01 executing program 2: 19:10:01 executing program 0: 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x43000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x10000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 2: 19:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xa, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 1: 19:10:01 executing program 0: 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x10420900}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x498a0a00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 1: 19:10:01 executing program 2: 19:10:01 executing program 0: 19:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x10, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 1: 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6b6b6b00, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x29000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 2: 19:10:01 executing program 1: 19:10:01 executing program 0: 19:10:01 executing program 2: 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xe4ffffff, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x43, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x3f000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 1: 19:10:01 executing program 0: 19:10:01 executing program 2: 19:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xea280900, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 0: 19:10:01 executing program 1: 19:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x300, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x40000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:01 executing program 2: 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 0: 19:10:02 executing program 1: 19:10:02 executing program 2: 19:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x600, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x43000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xffff8000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 2: 19:10:02 executing program 0: 19:10:02 executing program 1: 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xffffffe4, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 1: 19:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x700, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 2: 19:10:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x492d0800}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000040), 0x91) 19:10:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x1000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xa00, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x6b6b6b00}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 19:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3f00, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x10000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x4000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x40000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xff000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x4300, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xff00, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xffff8000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x6b6b6b00000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x80ffff00000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x8602e, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x100000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x100000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x1000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x200000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x1000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x10000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x300000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x2000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x40000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x400000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x6b6b6b00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x600000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x6000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x700000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x80ffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x7000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x100000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xa00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x200000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xf00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xa000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x1000000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x10000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x2d02000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x400000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x2e600800, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x600000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4000000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3f000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x4300000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x700000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x40000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xa00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x498a0a0000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x43000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xe4ffffff00000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x1000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xea28090000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xff000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x1042090000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xff00000000000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x10000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x2900000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0xffffffff00000000, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x100000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x3f00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x200000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4000000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x300000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x4, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x4300000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x600000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x6, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0x492d080000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x700000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x7, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xe4ffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xa, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 19:10:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xa00000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xff00000000000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xf, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x1000000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}, [], {0x95, 0x0, 0x0, 0xffffffff00000000}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x10, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x43, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1168.449470] Bluetooth: hci0: command 0x1003 tx timeout [ 1168.456999] Bluetooth: hci0: sending frame failed (-49) [ 1170.528274] Bluetooth: hci0: command 0x1001 tx timeout [ 1170.534072] Bluetooth: hci0: sending frame failed (-49) [ 1172.608336] Bluetooth: hci0: command 0x1009 tx timeout 19:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 19:10:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x02'}, 0x48) 19:10:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x2e60080000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x22d, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 19:10:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x3f00000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x03'}, 0x48) [ 1176.527855] Bluetooth: hci0: Frame reassembly failed (-84) [ 1176.539256] Bluetooth: hci0: Frame reassembly failed (-84) [ 1176.551508] Bluetooth: hci0: Frame reassembly failed (-84) [ 1176.559657] Bluetooth: hci0: Frame reassembly failed (-84) 19:10:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x300, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x4000000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) [ 1178.528397] Bluetooth: hci0: command 0x1003 tx timeout [ 1178.533862] Bluetooth: hci0: sending frame failed (-49) [ 1178.608278] Bluetooth: hci1: command 0x1003 tx timeout [ 1178.613696] Bluetooth: hci1: sending frame failed (-49) [ 1180.608375] Bluetooth: hci0: command 0x1001 tx timeout [ 1180.613848] Bluetooth: hci0: sending frame failed (-49) [ 1180.688382] Bluetooth: hci1: command 0x1001 tx timeout [ 1180.693846] Bluetooth: hci1: sending frame failed (-49) [ 1182.688304] Bluetooth: hci0: command 0x1009 tx timeout [ 1182.768365] Bluetooth: hci1: command 0x1009 tx timeout 19:10:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 19:10:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x600, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x04'}, 0x48) 19:10:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x4300000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCSETD(r0, 0x5412, 0x0) 19:10:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 19:10:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x4, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x700, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1186.804132] ------------[ cut here ]------------ 19:10:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0xff00000000000000, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000281ffc)='G\xffL\x06'}, 0x48) [ 1186.839806] refcount_t: increment on 0; use-after-free. [ 1186.882243] WARNING: CPU: 0 PID: 3785 at lib/refcount.c:153 refcount_inc_checked+0x61/0x70 [ 1186.890797] Kernel panic - not syncing: panic_on_warn set ... [ 1186.890797] [ 1186.898200] CPU: 0 PID: 3785 Comm: syz-executor.1 Not tainted 4.19.55 #27 [ 1186.905148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1186.914530] Call Trace: [ 1186.917171] dump_stack+0x172/0x1f0 [ 1186.920932] panic+0x263/0x507 [ 1186.924164] ? __warn_printk+0xf3/0xf3 [ 1186.928707] ? refcount_inc_checked+0x61/0x70 [ 1186.933245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1186.938826] ? __warn.cold+0x5/0x4a [ 1186.942499] ? refcount_inc_checked+0x61/0x70 [ 1186.947128] __warn.cold+0x20/0x4a [ 1186.950705] ? refcount_inc_checked+0x61/0x70 [ 1186.955323] report_bug+0x263/0x2b0 [ 1186.958985] do_error_trap+0x204/0x360 [ 1186.962900] ? math_error+0x340/0x340 [ 1186.966898] ? wake_up_klogd+0x99/0xd0 [ 1186.971081] ? vprintk_emit+0x264/0x690 [ 1186.975082] ? vprintk_emit+0x1ab/0x690 [ 1186.979081] ? error_entry+0x76/0xd0 [ 1186.982918] ? trace_hardirqs_off_caller+0x65/0x220 [ 1186.988047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1186.992905] do_invalid_op+0x1b/0x20 [ 1186.996630] invalid_op+0x14/0x20 [ 1187.000092] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 1187.005388] Code: 1d 1d 80 12 06 31 ff 89 de e8 1b 6e 47 fe 84 db 75 dd e8 d2 6c 47 fe 48 c7 c7 c0 93 81 87 c6 05 fd 7f 12 06 01 e8 0d 46 1b fe <0f> 0b eb c1 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 [ 1187.024742] RSP: 0018:ffff8880a5bb7888 EFLAGS: 00010282 [ 1187.030127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1187.037416] RDX: 0000000000012cf8 RSI: ffffffff8155b1c6 RDI: ffffed1014b76f03 [ 1187.044793] RBP: ffff8880a5bb7898 R08: ffff88808eb52140 R09: ffffed1015d04fe9 [ 1187.052083] R10: ffffed1015d04fe8 R11: ffff8880ae827f47 R12: ffff88821ade1978 [ 1187.059375] R13: ffff8880a9747b20 R14: ffff8880a9747b18 R15: ffff88821ade18f8 [ 1187.066687] ? vprintk_func+0x86/0x189 [ 1187.070613] ? refcount_inc_checked+0x61/0x70 [ 1187.075122] kobject_get+0x66/0xc0 [ 1187.078673] kobject_add_internal+0x14f/0x380 [ 1187.083201] ? kfree_const+0x5e/0x70 [ 1187.086933] kobject_add+0x150/0x1c0 [ 1187.090663] ? kset_create_and_add+0x1a0/0x1a0 [ 1187.095284] ? rcu_read_lock_sched_held+0x110/0x130 [ 1187.100311] ? kmem_cache_alloc_trace+0x348/0x760 [ 1187.105192] get_device_parent.isra.0+0x415/0x570 [ 1187.110143] device_add+0x2f4/0x1760 [ 1187.113882] ? device_initialize+0x440/0x440 [ 1187.118340] ? get_device_parent.isra.0+0x570/0x570 [ 1187.123399] hci_register_dev+0x304/0x880 [ 1187.127614] hci_uart_tty_ioctl+0x761/0xaf0 [ 1187.131988] tty_ioctl+0x8b5/0x1510 [ 1187.135641] ? hci_uart_init_work+0x140/0x140 [ 1187.140174] ? tty_vhangup+0x30/0x30 [ 1187.150685] ? mark_held_locks+0x100/0x100 [ 1187.154956] ? __fget+0x340/0x540 [ 1187.158430] ? ___might_sleep+0x163/0x280 [ 1187.164141] ? __might_sleep+0x95/0x190 [ 1187.168148] ? tty_vhangup+0x30/0x30 [ 1187.171895] do_vfs_ioctl+0xd5f/0x1380 [ 1187.175810] ? selinux_file_ioctl+0x46f/0x5e0 [ 1187.180505] ? selinux_file_ioctl+0x125/0x5e0 [ 1187.185029] ? ioctl_preallocate+0x210/0x210 [ 1187.189465] ? selinux_file_mprotect+0x620/0x620 [ 1187.194245] ? iterate_fd+0x360/0x360 [ 1187.198064] ? nsecs_to_jiffies+0x30/0x30 [ 1187.202247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1187.207804] ? security_file_ioctl+0x8d/0xc0 [ 1187.212238] ksys_ioctl+0xab/0xd0 [ 1187.215717] __x64_sys_ioctl+0x73/0xb0 [ 1187.219633] do_syscall_64+0xfd/0x620 [ 1187.223460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1187.228662] RIP: 0033:0x4592c9 [ 1187.231869] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1187.250804] RSP: 002b:00007f7b05056c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1187.258801] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 1187.266093] RDX: 0000000000000000 RSI: 00000000400455c8 RDI: 0000000000000003 [ 1187.274275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1187.282374] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b050576d4 [ 1187.289668] R13: 00000000004c1f52 R14: 00000000004d4df0 R15: 00000000ffffffff [ 1187.298764] Kernel Offset: disabled [ 1187.302709] Rebooting in 86400 seconds..