[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.100305] random: sshd: uninitialized urandom read (32 bytes read) [ 33.534427] kauditd_printk_skb: 9 callbacks suppressed [ 33.534435] audit: type=1400 audit(1568763356.029:35): avc: denied { map } for pid=6820 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.579523] random: sshd: uninitialized urandom read (32 bytes read) [ 34.230953] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. [ 42.810656] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/17 23:36:05 fuzzer started [ 43.005964] audit: type=1400 audit(1568763365.499:36): avc: denied { map } for pid=6830 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/17 23:36:07 dialing manager at 10.128.0.105:44707 [ 43.719084] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/17 23:36:11 syscalls: 2466 2019/09/17 23:36:11 code coverage: enabled 2019/09/17 23:36:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/17 23:36:11 extra coverage: extra coverage is not supported by the kernel 2019/09/17 23:36:11 setuid sandbox: enabled 2019/09/17 23:36:11 namespace sandbox: enabled 2019/09/17 23:36:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/17 23:36:11 fault injection: enabled 2019/09/17 23:36:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/17 23:36:11 net packet injection: enabled 2019/09/17 23:36:11 net device setup: enabled [ 49.324638] random: crng init done 23:36:46 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) 23:36:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 23:36:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) 23:36:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001100)) 23:36:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005ac0)=[{0x10, 0x10d, 0x54}], 0x10}}], 0x2, 0x0) 23:36:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 84.201189] audit: type=1400 audit(1568763406.699:37): avc: denied { map } for pid=6848 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13820 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 84.560861] IPVS: ftp: loaded support on port[0] = 21 [ 85.351536] IPVS: ftp: loaded support on port[0] = 21 [ 85.368536] chnl_net:caif_netlink_parms(): no params data found [ 85.417675] IPVS: ftp: loaded support on port[0] = 21 [ 85.439254] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.446517] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.453601] device bridge_slave_0 entered promiscuous mode [ 85.462530] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.468863] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.476021] device bridge_slave_1 entered promiscuous mode [ 85.520874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.537948] chnl_net:caif_netlink_parms(): no params data found [ 85.546409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.577952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 85.585438] team0: Port device team_slave_0 added [ 85.591130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 85.598148] team0: Port device team_slave_1 added [ 85.603418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 85.610743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 85.622241] IPVS: ftp: loaded support on port[0] = 21 [ 85.711971] device hsr_slave_0 entered promiscuous mode [ 85.770323] device hsr_slave_1 entered promiscuous mode [ 85.812328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 85.819401] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.825928] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.832907] device bridge_slave_0 entered promiscuous mode [ 85.843962] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 85.851579] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.857985] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.865323] device bridge_slave_1 entered promiscuous mode [ 85.908521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 85.928816] IPVS: ftp: loaded support on port[0] = 21 [ 85.959059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.988840] chnl_net:caif_netlink_parms(): no params data found [ 86.005892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.014775] team0: Port device team_slave_0 added [ 86.028638] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.035078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.041969] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.048313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.063531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.071046] team0: Port device team_slave_1 added [ 86.090727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.097764] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.104449] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.111492] device bridge_slave_0 entered promiscuous mode [ 86.124762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.131854] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.138184] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.145758] device bridge_slave_1 entered promiscuous mode [ 86.194684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.252073] device hsr_slave_0 entered promiscuous mode [ 86.290321] device hsr_slave_1 entered promiscuous mode [ 86.344228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.359033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.369403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.386704] chnl_net:caif_netlink_parms(): no params data found [ 86.397308] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.404196] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.417116] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 86.424363] team0: Port device team_slave_0 added [ 86.432674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 86.439689] team0: Port device team_slave_1 added [ 86.455644] IPVS: ftp: loaded support on port[0] = 21 [ 86.468868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 86.476887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 86.490805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.563960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.613434] device hsr_slave_0 entered promiscuous mode [ 86.650435] device hsr_slave_1 entered promiscuous mode [ 86.702804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 86.710118] chnl_net:caif_netlink_parms(): no params data found [ 86.725600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 86.732863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 86.749464] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.755942] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.763307] device bridge_slave_0 entered promiscuous mode [ 86.769920] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.776404] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.783612] device bridge_slave_1 entered promiscuous mode [ 86.791008] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 86.815395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.823074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.863924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 86.871084] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.881314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.891073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 86.965272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.978480] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.985000] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.992218] device bridge_slave_0 entered promiscuous mode [ 86.999313] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.005786] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.012775] device bridge_slave_1 entered promiscuous mode [ 87.036604] chnl_net:caif_netlink_parms(): no params data found [ 87.052322] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.060876] team0: Port device team_slave_0 added [ 87.066792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.074952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.085044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.102461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.109506] team0: Port device team_slave_1 added [ 87.116046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.125927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.133577] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.139909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.163809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.176856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.184570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.192678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.204566] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.210951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.218228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.225710] team0: Port device team_slave_0 added [ 87.231565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.238578] team0: Port device team_slave_1 added [ 87.244293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.251574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.258731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.283282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 87.315113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.328175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.340696] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.347205] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.354501] device bridge_slave_0 entered promiscuous mode [ 87.361372] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.367713] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.375449] device bridge_slave_1 entered promiscuous mode [ 87.433571] device hsr_slave_0 entered promiscuous mode [ 87.500344] device hsr_slave_1 entered promiscuous mode [ 87.561597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.567790] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.575954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 87.584036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.642194] device hsr_slave_0 entered promiscuous mode [ 87.680503] device hsr_slave_1 entered promiscuous mode [ 87.725021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 87.732717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.739976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.749344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 87.763552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 87.772594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 87.784452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 87.796827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.805392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.813310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.821016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.828465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.836237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.843208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.850492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.861564] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 87.867655] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.876690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 87.885177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.893563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 87.900781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.915526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.923234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.932777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 87.951063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 87.958083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.965697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.974923] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 87.981148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.989149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.996553] team0: Port device team_slave_0 added [ 88.002299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.009436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.017512] team0: Port device team_slave_1 added [ 88.023097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.033470] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.042666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.050572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.058060] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.064424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.071877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.078660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.086106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.094141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.105209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.111902] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.129762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.140418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.148073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.213507] device hsr_slave_0 entered promiscuous mode [ 88.250299] device hsr_slave_1 entered promiscuous mode [ 88.290662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.298370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.306354] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.312772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.319525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.327331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.334839] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.341215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.348014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.357436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.369087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.378300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.385325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.401981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.409639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.417834] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.424214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.431799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.439363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.447886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.457749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.466984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.474815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.484824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.493846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.502971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.512075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.519559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.527831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.537141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.553018] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 88.560562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.569597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.577484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.584523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.592913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 88.605311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 88.613458] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 88.620690] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.626792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.635902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.645248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.653382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 88.665886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 88.675046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 88.681863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.689314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.697679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.705326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.713224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.721314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.729130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.737034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.744657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.752372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.762180] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.768169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.778072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 88.788299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.795720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.803884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.811777] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.818133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.825240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.856751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 88.865222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 88.877312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.886719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.894463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.903690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 88.914031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.922630] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 88.928979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.936155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.944308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.952097] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.958433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.967345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.977271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 88.992133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.006691] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.023304] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.033061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.041425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.048340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.064174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.073037] hrtimer: interrupt took 25405 ns [ 89.077033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.091180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.101855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.109537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.122837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.133305] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.139666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.150566] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.162346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.171224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.181048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.188759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.196822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.206670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.217016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.228898] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.236180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.246996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.254220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.262237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.270583] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.276935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.277356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.291955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.298842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.305193] audit: type=1400 audit(1568763411.799:38): avc: denied { name_bind } for pid=6898 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 89.315269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.340645] audit: type=1400 audit(1568763411.829:39): avc: denied { node_bind } for pid=6898 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 23:36:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005ac0)=[{0x10, 0x10d, 0x54}], 0x10}}], 0x2, 0x0) [ 89.365423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.375078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.382202] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.383833] audit: type=1400 audit(1568763411.829:40): avc: denied { name_connect } for pid=6898 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 23:36:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005ac0)=[{0x10, 0x10d, 0x54}], 0x10}}], 0x2, 0x0) [ 89.419546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.435482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.451312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.463008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.475988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.486068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.495863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 89.507503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.516097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:36:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005ac0)=[{0x10, 0x10d, 0x54}], 0x10}}], 0x2, 0x0) 23:36:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 89.524105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.538299] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.544708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.561458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.569046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.579928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.591080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.604319] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 89.612740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:36:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 89.630428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.637523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.649437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.661902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.678170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.685988] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.692376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.699639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.708775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 89.729553] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 89.754769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.763687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.777135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.805608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.861427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 89.878373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 89.902759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 89.919356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.929999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.952776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.972020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.979598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.991903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 23:36:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 23:36:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 90.000825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.010587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.019397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.064895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.076049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.088311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.097253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.104856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.112420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.119780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.129562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.139472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.147861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.176083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.183109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.214002] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.224042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.254133] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.285905] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.309272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.345302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.759087] ISOFS: Unable to identify CD-ROM format. [ 90.826836] ISOFS: Unable to identify CD-ROM format. 23:36:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) 23:36:54 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) 23:36:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 23:36:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 23:36:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x31) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x838f006341738d36}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) 23:36:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001100)) 23:36:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001100)) 23:36:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) [ 91.596750] ISOFS: Unable to identify CD-ROM format. 23:36:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) 23:36:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001100)) 23:36:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 23:36:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) 23:36:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) [ 91.874275] ISOFS: Unable to identify CD-ROM format. 23:36:54 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) 23:36:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) 23:36:54 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 23:36:54 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 23:36:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="020082ffffff010000140000006000ffffffbf6b6b6b", 0x16, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:54 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 23:36:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) [ 92.414589] ISOFS: Unable to identify CD-ROM format. [ 92.422014] Dev loop2: unable to read RDB block 1 [ 92.438660] loop2: AHDI p1 p2 [ 92.445262] loop2: partition table partially beyond EOD, truncated [ 92.459425] loop2: p1 start 96 is beyond EOD, truncated 23:36:54 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 23:36:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200bfffffff", 0x6, 0x1c4}]) 23:36:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="020082ffffff010000140000006000ffffffbf6b6b6b", 0x16, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) [ 92.642302] Dev loop0: unable to read RDB block 1 [ 92.647385] loop0: AHDI p1 [ 92.650740] loop0: partition table partially beyond EOD, truncated [ 92.660971] Dev loop2: unable to read RDB block 1 [ 92.666083] loop2: AHDI p1 p2 [ 92.678309] loop2: partition table partially beyond EOD, truncated [ 92.704017] loop2: p1 start 96 is beyond EOD, truncated [ 92.766090] Dev loop0: unable to read RDB block 1 [ 92.774996] loop0: AHDI p1 [ 92.778475] loop0: partition table partially beyond EOD, truncated 23:36:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) 23:36:55 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) 23:36:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="020082ffffff010000140000006000ffffffbf6b6b6b", 0x16, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200bfffffff", 0x6, 0x1c4}]) 23:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) [ 93.260752] Dev loop2: unable to read RDB block 1 [ 93.265760] loop2: AHDI p1 p2 [ 93.275145] loop2: partition table partially beyond EOD, truncated [ 93.286552] loop2: p1 start 96 is beyond EOD, truncated [ 93.292930] Dev loop0: unable to read RDB block 1 [ 93.298002] loop0: AHDI p1 [ 93.306994] loop0: partition table partially beyond EOD, truncated 23:36:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="020082ffffff010000140000006000ffffffbf6b6b6b", 0x16, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:36:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200bfffffff", 0x6, 0x1c4}]) 23:36:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x15b) recvmmsg(r0, &(0x7f000000cd80), 0x40000000000020c, 0x3e, 0x0) [ 93.461259] Dev loop2: unable to read RDB block 1 [ 93.466380] loop2: AHDI p1 p2 [ 93.478902] loop2: partition table partially beyond EOD, truncated [ 93.514205] loop2: p1 start 96 is beyond EOD, truncated [ 93.556681] Dev loop0: unable to read RDB block 1 [ 93.562974] loop0: AHDI p1 [ 93.584237] loop0: partition table partially beyond EOD, truncated 23:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="8200", 0x0, 0x0, 0xff, 0x1, 0x0, 0x100}, 0x20) 23:36:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r1, r3, 0x0) 23:36:56 executing program 4: mkdir(0x0, 0x101) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200bfffffff", 0x6, 0x1c4}]) 23:36:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 23:36:56 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 23:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="8200", 0x0, 0x0, 0xff, 0x1, 0x0, 0x100}, 0x20) 23:36:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 94.122536] Dev loop0: unable to read RDB block 1 [ 94.127454] loop0: AHDI p1 [ 94.153004] loop0: partition table partially beyond EOD, truncated 23:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="8200", 0x0, 0x0, 0xff, 0x1, 0x0, 0x100}, 0x20) 23:36:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 23:36:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fcf8000000000a000a00053582c1b0acea8b09000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 94.286697] overlayfs: filesystem on './file0' not supported as upperdir 23:36:56 executing program 4: mkdir(0x0, 0x101) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:58 executing program 3: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x8ef}}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x800000029, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 23:36:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x282) [ 95.750366] XFS (loop0): Invalid superblock magic number [ 95.763193] audit: type=1400 audit(1568763418.259:43): avc: denied { map } for pid=7322 comm="syz-executor.4" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=27455 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:36:58 executing program 3: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {0x0, 0x1}]}}, 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:36:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x101}, {&(0x7f0000000540)="fbf11745032cf8494a14f6b8dcf17bf4acfee3e1dc69757d99ea489be450bdec7b8eee0e752494d3fe573bfe77da4b8332577b293fdaaebe6845088e6480ac2967f49f95c8cf9d5f2f491139dc2fcc477b42b2eae9501bed0ff9c50cb5fd781ab299fa45718a305c25b9086d3c7f808c64543ca7cebb7eb4f580228c46e48780a5ee311b5a81f8a8121fd9b0847cc0016aea237038fa7354a20b15c388bf2994c7821d1614c5559e705d36829b5c", 0xae, 0x4}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 23:36:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:36:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x282) 23:36:58 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 23:36:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 95.929215] audit: type=1400 audit(1568763418.379:44): avc: denied { read } for pid=7330 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:36:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 96.007608] overlayfs: filesystem on './file0' not supported as upperdir [ 96.046666] XFS (loop0): Invalid superblock magic number 23:36:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x282) 23:36:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{0x0, 0x0, 0x101}, {&(0x7f0000000540)="fbf11745032cf8494a14f6b8dcf17bf4acfee3e1dc69757d99ea489be450bdec7b8eee0e752494d3fe573bfe77da4b8332577b293fdaaebe6845088e6480ac2967f49f95c8cf9d5f2f491139dc2fcc477b42b2eae9501bed0ff9c50cb5fd781ab299fa45718a305c25b9086d3c7f808c64543ca7cebb7eb4f580228c46e48780a5ee311b5a81f8a8121fd9b0847cc0016aea237038fa7354a20b15c388bf2994c7821d1614c5559e705d36829b5c", 0xae, 0x4}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcbc0d5e0bcfe47bf070") 23:36:58 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:58 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 96.120183] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 96.146717] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.245113] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 96.300810] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:36:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:36:58 executing program 3: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {0x0, 0x1}]}}, 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:36:58 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 96.410289] XFS (loop0): Invalid superblock magic number 23:36:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:36:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:59 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:59 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 23:36:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:36:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 96.759180] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 23:36:59 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 23:36:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000700)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 96.855730] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.907999] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:36:59 executing program 3: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {0x0, 0x1}]}}, 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:36:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:59 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 23:36:59 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0xcf17985250373c91, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 23:36:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc038563c, &(0x7f0000000040)={0x980001}) [ 96.983395] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:36:59 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) 23:36:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc038563c, &(0x7f0000000040)={0x980001}) 23:36:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:36:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc038563c, &(0x7f0000000040)={0x980001}) 23:36:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 23:36:59 executing program 0: personality(0x400000) io_setup(0x3, &(0x7f00000001c0)) [ 97.310766] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 97.339985] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 23:36:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc038563c, &(0x7f0000000040)={0x980001}) 23:36:59 executing program 3: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {0x0, 0x1}]}}, 0x30) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x700130}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 23:36:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:36:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:36:59 executing program 0: personality(0x400000) io_setup(0x3, &(0x7f00000001c0)) 23:36:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:37:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:37:00 executing program 0: personality(0x400000) io_setup(0x3, &(0x7f00000001c0)) 23:37:00 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}}) 23:37:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:37:00 executing program 0: personality(0x400000) io_setup(0x3, &(0x7f00000001c0)) 23:37:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') getdents64(r0, 0x0, 0x0) 23:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x2b) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0x4) sendfile(r1, r2, 0x0, 0x6052b11e) 23:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:37:00 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 23:37:00 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 23:37:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 23:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x5, 0x4) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:37:00 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 23:37:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x54}, 0x60) 23:37:00 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 23:37:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 23:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x54}, 0x60) 23:37:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 23:37:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:00 executing program 1: setrlimit(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x54}, 0x60) [ 97.358299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14641 sclass=netlink_route_socket pig=7510 comm=syz-executor.5 [ 97.372109] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 97.398269] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 97.506811] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 97.512179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13876 sclass=netlink_route_socket pig=7527 comm=syz-executor.4 [ 97.537905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13360 sclass=netlink_route_socket pig=7526 comm=syz-executor.5 [ 97.662703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14388 sclass=netlink_route_socket pig=7540 comm=syz-executor.4 [ 97.702746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13621 sclass=netlink_route_socket pig=7549 comm=syz-executor.5 [ 97.825683] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 97.837342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=7559 comm=syz-executor.4 [ 97.854894] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.864147] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 97.889858] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 97.976173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12854 sclass=netlink_route_socket pig=7574 comm=syz-executor.5 [ 97.994577] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 98.046177] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 98.113915] overlayfs: failed to resolve 'file0': -2 [ 98.263583] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex 23:37:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 23:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 23:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 23:37:01 executing program 1: setrlimit(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x54}, 0x60) 23:37:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 23:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 23:37:01 executing program 1: setrlimit(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 98.911444] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex 23:37:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:37:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) [ 98.965132] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex 23:37:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 23:37:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 23:37:02 executing program 1: setrlimit(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185832a5000000ed0000009500000000000000bc4a604599815822b2ec2dba8901cdf81d34e9810517ac885c41bfaecd73f2fd0384c8b34a46c6bfd9185ee5baabfc211d240aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:02 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="a700140000000003100002f18fa918a4a6c5c24b997d67c4b5944a503a13b21b62a73499d36a10f423b7a04537bb5a2023e20e87546dd3ca587b375d0988cd561778af9ffc6779137898d61c00ec76b31344b0cf834a38722337415f41a2f0c619796af7271eae600bed105f900999a0064dee348a415d64fcaa664a39cdce36da63ae2921033575495e9adaa76143429e3c75e2321eaed1263c65c4b48cd2bf9ee84f7430fefc8a4ef7f107e42bb97922f72f558784f8e603f7715bec3d2ec4d986ac38448f61b68ce65bf28b336724ebc210b3242a2a955d95e265702699b6f49665a269c9d758cc30a13a71314d3cba51588df98e9d7df4b89b0bad8f8d923a363b0c0016485ae663660591a894f3f660990048806e1d3eafb463f0ffaf347692cfbce719283dddf17ef1a3c8b10956bfdd6e5834214e3679848b08d2c513f0f4d4ced357d9cd82664886a94faee6d616776a00e1e791043432c09a0a315abd1a1b8ef1919a8bfcbd795898bc2f5c50afd1e6167e791ada44d21e6f9879276cbd48c14a91e695c0892af17fc421cf37c038dda79b9dca75d20d64b2885e19d0a3c580825c0299e314e424746d2d4d575d7d2c2808332b76dee984c4b247cec38a35a65af40120f5e4f1dd6bdd257a2aa1a72d18b28bfdce6b0608f34c4453b329eb1fd03a4bc7a293417c4caac1787a35ceb2d961f730f7fcfc4bef57c502fe50907671be1fdb60639670818ef5405a549b526f7496587dbc4d787f41feec35bda426c3d1c172b6ac9c4a18961394df3dff7eb21df40ffd7dc6e246ac4057f7a94b59faeb004d5550ae81de41a1837ae942ac152b95668ce0599d260cc9b814b159bea3e3e282c6b1e134b129b34aff64dfded98b0e0150b151c4a8d3d0e178b3560580eae88a0efefc7363a654d34790a056499fffb9601904614f894def254f38e87da40316deed6be480b274d5cce3e7764f06a63b0b074c2584b6101d1470d7e8234f27e18c82cbfae455bbe16ec9d723dbe5365e85f18f5727a4aaf4b0050556563ab5c17218c9a1e39aad8795526660010259f999c9cfa7411f696061c9aafeb0d6ec4627e903e176a9d1e7f92da517fb6aa422d2d2bf82aeb053cec7068cdfe2d12b233fd9afd9ace666eaae4670c951ed671e0799120c70b24c082a44e068488a76c13f9eb8371493e8fba8503745e89869f406f05b5b116cd3dcbab5f543c25d857bcaf2e5eb46baffc018adb2a13e12f021327a15d234605e29ddcf20c7f702c9ecf3cfa2f58d59dc27a05521af39a2381f03938a044529ba45c81c5e74ad236c811fa9a0adb1fd7024069dba38ca6536074a10ad05eeb20d31efe871d907ea92a2f8855fe5e1b31360cce556ee669d6a01265fa03a935d7c289eb68b22b5c17bf7e8afe30f1c4973e2b4e9e3adf1f3042a93807c7b2941b47d2b5ad3e8bc049c3c0e7ded44156e6dc0bedef6d307e4026224116dc894be7794712fd3000cfc8b9a07c3b02a5fd42b7e706e34a5916ecefa8e46e1a225f13a19139a6540049db509b249155fb6322ac73ef8f7b9ca40ba6ebe3beaa88fd995e74c39c7a9030773ca589c61ddea06ac2d7f1c486930550864b758b60338186b642c44a7347dbdd475730084a7cdcec52e6848f43d66dd4dd2e5ec11c66ab9b2e8a2cdb1d4d0ecaf1b9a39ef8d6fb2146945e7ad342e0ac873a04389f8617846c6ba7ab584d5605b5d1bade8fcb82b455f2fa2fc0c96cfc64b6416ece3544a4908b8b1958b1323ead7d84f2779ff22d204e1e830c4b83f0cd4c1b47adb10ec11329869399931ecd26151f40ae318fe64fc2e9d17816113d022ef633fa7445aa272fb258b813196c61a232ec68ee5ef0b521d50a0e55d4952afe5425b118c971ad8cf0ac9dc8376c58ae04730401258e7c43dd378d06b79fa67435d974fd382f0577f20938b91e9f7a890b786e157c21d615160c18f14f150c213a82a459c181e108e3dd57334bd35eb35e27cf6dce7f1174b922e557bed872663da1f8b40e0da35e0b5501f814646965c5bae506422f0c67c8bc95924083197b3032ef57ecb0e25d519c367ea244d8ad125be54eb46648d81b93ace3287019a6f0cce1a76cefd79bf8dcbdadbb696be4d2d02dfb2f640d66294d835e034d22479106e2b0c8926172e9b2df9e116b3baf82e359a85b09ac230088d4037eb259cc687fb55f3c50453ae3ccf0769d3ecd80d8106382da33f84250e85586688842db78e30eced852a9eaf9a793f9ce86b0870613a43c06fa6362243ec7dc56623b67ee571c4c18ed31006f151a42a3e62b76bdf9aa5ccc0c606c5ece1526a87bcff8c9219aaf2c58ab220c8f433bee8f15cbe9e4332084c437de5b9bb46e26963c65a04dd0a3cbd8a170986ac42f0e12e8bc419e4d1d5563f91680a7c8e18790010d617ca6c8c4fca809f12721592ebb1359f26cd8691dfa8f92c8147f4bdf38905e38729f76c56ab90d128eeb78c07fd749bf3b39ce83cfc66c1b4ca32b729897caa5ef46c9865dfe2a41368a92190506d5e699eddde21f26cffdbd05c03a98a53fe81269713cc76553ce58d63a092484149af83b480382534f5ab4966d6301f51eef9655a8276abf836ba99997b515f5c7cdf07300fbf8a0b86e05f317ea9bd2dbceb3d4a2fd1a23f9f5bdc1d6a98c875ab89c889c3258a02ae1d73b2b7fb61521bab87de006f32c22b516e12e831a1e02e5320fe9afe17a802c0ae527c1197d79f1aafcfc922251287ae953fbca7f3430e8a44ef622382c7ea815618bceb4872e95b68b753c6adbeb1fb960e77102191c75df9222ea9b01ce061a28606e3adc4dec96b6a9eb0f0363601f57cb1f2debfe85f7d06de5d6ef723007e69a5132d604fba7ff37cc371dc1c12d44c79fdc0e6d858af588f892c5c6d6d6c8db2532804718c5e1ca8ed47c786c242bb8051345b79bcd512dd7759f80e77b4bfeba12db74d18cafa837eb2e5c2c085251c6dee6c7ff0d91851c34d0d8d0ef07acd4e75d96deb0a14ba36d7b8a7b3d940483264b55bf286c2fbca94d2482d9b130890358ffda7debc4fc878393e7e25dd86a4d36ed402e3b48240f358d0b1a9d49a6d5e596e5e400e84c49cc7427bff4b3ae7190839d95d703f6f594755742c5ba6df5e72287f4f067d363488b93c2680571ea2b451830135781acc73ab924d0096340fae23e107ebe8b85cd1e4d594616ff8406c6321fc74b7e12dd5eff247d7e514b938c3c56abac36875777dd0426e4bd49ef179338c544abb54dae799a0ecc57a0e97fda2c43ba8590acb6fdf83ff786389c82a3f13f0fc51e67349cdb6ffae095618e3a3b3416989082b20fd2f40c6e816c8ab01b4b3367fe574998cf33d4ea5e999cb735d727d31a5f121f6b8120a1ebcd3420bc8e935ada3d693780fddead386623781899a8f7220d1b8d5903ca650d17f3e805c5ef574fc6de587e4fc0da5f5c268397c662b2e382913694a2526facadb38768f4fcd0fd023a7a1ad7df4f814d6f476248d42e2aff9a3329196f36e550afbf109122b0838e3a62ceedd7cb871be5fd96101a4abdcf7c419a5363137153d0144e0a2ea00605e919327107307d0df8613f1c597dcf4b5838532047ed958c7c307b5cdde46305ff9d3e8fe599346874de1ebdf1af77a05d57da718fce70bd6f4f6c4f3e55875eb2c12668ae22628679296a9b2a0ec871d753e4968f28dc83f7861a9929fd7802c2b9f67d554f44865822af53076a85c01866ed96d3a0f8bc1f27bccecfca98e125f8e836a6533222d5fa12871d67c752999d634902e1f2eff1f0d946711e86a2e486c957cded4081f97087bdfdda759be2e6bad0169fc1275b24151ce29783cc53803e318749bd337c6438a4985a5c778d781e2f6b058ad6fc87a391f58d6b4f7263f46992728fd52b1daad58daa4427762cb097582502745e0438de3429803aca86eee40a39091849c4152656687c7a3da90de62f88c0f0ab9e4843035f0244a2aafe0d8e3dc4c8046120e320313cee99b20543f1dfc48980b4e1763fae66a2598237e3d4d0c952fb7fce2adab41295ac0c173d68323938c888e0b6194cec1770fbd152f7cabc68b04e31b6dfa144ffdfd6e0db2aaf3e6c2990f7f3feccb83439a275b9fe848a68964b7b674460675fef2e38dfcceeefb4d6c729124c2bcf0bef650d6e399853812a3d34ffdf11a138b2c78ad5b64f49cb3214cbbb25fc31cf34b22a8fca65396dde810b3ce00ce6a5dbbf115ee36306e15438e2cc0f6287b5bf1e75ecdc936bbe4f15214c89178a86ccdb77bedeaf9a73cd30e39a3cdd71227ff47c7171a7712907e5da9b8127ac21616f394143a6d6bc9fb2c90207437aa6f45880ed35a0d630381de71c612e4e9c77dbb46d44738e648725024393b3cf675168afdd0f88ebaa8716c50bc0ed6de2f3e3d59af75634a9673989eccad0ca0bbeee8d1e6dd54021a9f7953a23e888444fc41c19409d4728993b9b0fab32b7449d0e56d6746f07b33a484ee9a3766d058c142405886f41e9b7f29aa9ccdbbf1a210596d7023f6568de3162432104ad966fd40b8c87062c5b0734c65eed571473e2a934e0150ad5a1fde167c325bbbc4a2622590e20b32158958b4fcb0788fe1caeb3f5c7b21585eceb76b00033d6c52153225778decf836daf1454eee164a27954192ac4831142decc5d1d02cd2314e40fb1afa0b08af0ea4310d857616c53caf81f0277ebe2c087d2b7ebbfdc99dc7dc1006c3556efc458b982220a9ffde7eb4584020007f2120d49bebff5092541183879e2c7dfd4006e7e7d7c6fd055375af7b4ccd4bc973ec5ebcfe23aa899262d3aef4dd1aa5715555b99ca1ecb40d8214106924258a648e898682bbe7e980a28c697c3f808d641b23d69761d656def716b263832ff093b782df1bef78b901d1c2e9231270347437eec9948fb96003246e44ad3845f8f4366ff42e5d5669fddeff5fcabdc4782bb2bb7a410f2942b6ed8dd4ad783b2a691da5cb40488fc3c02d2a486509081113240ad9ad4183ac41c486d36986be984d5da7398b00014dd9661ae1643ba8ef85ab0ad5d6859e2ca19babfced2fe841391d24e8bf3a466c3f4198a1694ff448f5e7ed6f7e93838e414534aac781b04067a4815ea65bc376d6f1a6b49f08381af734b053f895b8630c17289a7a3241b86aabd0e21368e6723cfee4f4035aa0a6d7d6f0df9a70eabc6d7b29506a3bb161de589dc809c1db28f003f72a9b67f51e191e37fbf3d277f6c05fd1cba6d6eff5f1aeb2976f352e83627fb2049a356a0c4496d222586f91b6418616bf2be5a77909e6c1828344896d8b776e3f291a9f8ce96f6913781df78dd0ce37c1a10a154b6d494d3aa3ebacf6fea88f9d2d1ae95f20c0ab89e1657ba00e9a9327891dd27974d8d57d25132f581d8803b166b7880e45a87d855008325c099e097c06f41db4219a35638ad33617bb8365973b49aa0a9997ebdb54c03d83d89156cec6e1dce1402bc1dff539ba348ae8360d0dfbda71337fe3c6ad95720e9d6c333960e83a4c47e4fa82232468e9b14d134294853af0c60fdcdd68897fabafec80d51b8219ccae54026f9a973988844a8c2f13c0a9aea669f0bfe8b2c0baa7a55c384a9be7163eeeba22fb4464cc0744e66ff824d32ffcd8968a5d6d3a81f811fafed1e6ffddf9a253d04603f8241814340b9c458a18ce5fa05d2470f896efa088d7634fa5041b72f5eccf6007782f5c37b301219879679020e59c79428bee145af3215d0a7d16a39fc7785a1e7c72d084b70000000000000000004459d606e07260d214f45f7f09da4688be47aefe8ec9bf6834a5cbdac2b5804b4df2e0dfb960433876778ce7f977b7dd74c5954eba8093b496ca7e4865afe3290ce7505b2978f266b75fb2333d"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) [ 99.740934] PF_BRIDGE: RTM_DELNEIGH with invalid ifindex 23:37:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185832a5000000ed0000009500000000000000bc4a604599815822b2ec2dba8901cdf81d34e9810517ac885c41bfaecd73f2fd0384c8b34a46c6bfd9185ee5baabfc211d240aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 23:37:02 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390004000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 23:37:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390004000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 23:37:03 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) 23:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185832a5000000ed0000009500000000000000bc4a604599815822b2ec2dba8901cdf81d34e9810517ac885c41bfaecd73f2fd0384c8b34a46c6bfd9185ee5baabfc211d240aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 23:37:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x80202) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xc200000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 23:37:03 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:03 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185832a5000000ed0000009500000000000000bc4a604599815822b2ec2dba8901cdf81d34e9810517ac885c41bfaecd73f2fd0384c8b34a46c6bfd9185ee5baabfc211d240aa103adc999b0d815cb1acb0cba4c232a96b8deac6ffbb4ce7abe"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 23:37:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390004000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 23:37:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390004000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 23:37:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:03 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) [ 100.850325] dccp_xmit_packet: Payload too large (65456) for featneg. [ 100.896681] dccp_xmit_packet: Payload too large (65456) for featneg. 23:37:03 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:03 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) 23:37:03 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:03 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) 23:37:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:03 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) [ 101.433549] dccp_xmit_packet: Payload too large (65456) for featneg. 23:37:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:04 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) [ 101.499731] dccp_xmit_packet: Payload too large (65456) for featneg. 23:37:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 101.623881] dccp_xmit_packet: Payload too large (65456) for featneg. [ 101.695810] dccp_xmit_packet: Payload too large (65456) for featneg. [ 101.758585] dccp_xmit_packet: Payload too large (65456) for featneg. 23:37:04 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000024c0)=[{&(0x7f0000001300)}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) lsetxattr$security_evm(0x0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r0, 0x0, 0x72439a6b) 23:37:04 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x5, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:37:04 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) 23:37:04 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 23:37:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 23:37:04 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x5, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 101.888379] dccp_xmit_packet: Payload too large (65456) for featneg. 23:37:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 23:37:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:07 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x5, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:37:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 23:37:07 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7}}, 0x0) 23:37:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, 'port1\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x40000000000080}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 23:37:07 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x5, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:37:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="66b817000f00d866baf80cb8f48c7285ef66bafc0c66b823d066eff36541d15a080f01ca66b8b7008ec08f695896520966ba400066b85a7c66ef66ba6100b06dee0fae830b00000048b80f000000000000000f23d00f21f8352000000c0f23f8", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x100}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) open(&(0x7f0000000100)='./file0/file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0x2) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 23:37:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") umount2(&(0x7f0000000180)='./file0\x00', 0xa) 23:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 23:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:37:13 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x3) 23:37:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x10901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0b, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={r1, r2, r3}, 0x24) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="000000002b0000007b33bb67c3878eb167dcdec6ce2f7198be14b195b3f9bd39d5a1a5b312e29140d654c3d6a0a22f8d3b"]) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f0000001b80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0001, 0x0) syncfs(r5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100500000a6a98596d93801ffc867846390b3c50be09c49e15107d520c8fb1093a20000"], 0x24, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50d12718e14a09f537e496cdc4382fd6a72520dbd8f97c048b82e32de74a364ec000000100070ba00"], 0x1}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4d}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x1f) 23:37:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:37:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vmnet1^mime_typeppp1.%\x00', 0x0) write(r0, &(0x7f0000000140)="c9", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 23:37:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000050000000a004e2000000000fd880001000000000004000000000100010000000000000000000000000000000000000000000000000000000000000087e76d3b000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000004c4752ad1f1b84cc7b81c12500000000000000010000000000000000000000b232f7587692966cfe8800ba8138a710e1e61a56aff8fa130000ffffffec0000d785d0c93100000000010000000000000000000000000200000000000000000000001c00000000000000000000000000220000000000000000000000000000000000000000000000000400000000000000000000389ede788cde529313d1cd2ae0003018000000000000000000190000000000000000000000cd7671f8000000000011004e210000007ffe8000000000000000000000000000b301f79011cf9f8f0a210001000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000220000081f00000000000000000000000000000000100000000000000000000000000000000000000000000a004e2300000006fe800000000000000000000000000000000000000000001e13000000000000006e63c91a0000000000000000000000000e0800000000000000000000000000000000000000000000000000000a00000040000000ff010000000000000000000000000001bc9a0000dd00f7ffffffffffffff00000000000000000000000000000000000000000000e6ff2000000000000000000000000000000000000000000000f03f0000000000000000000000000000000000000000000000000000000000000000a6628ae51a928d59000000000000000000662588ac8f738aef8d9c271882346632e3be275ed633fabca0418fbd69a6236740ef53d02d6bf8b6e8cb8883000000000000000000000000879bff298aa7659ba42b27f08f078a93ca14e4d00219b19d215473a52bbc861ee719d829e5a875b890fe495fec741e6ee4fef922a4fa18e79757925ef0021a1d8b4fa8d7fb105e9e2d115fc203f0e545db7c7adead5fc80000000000000000000000000000767853e8c9b757b04890963125c1d98b355295ffb4930fc458b6abad52903aaf16e4c5932e0dfee7eb22266da9adfc7cb25e03029d7b1eeb61b72fb39b6ea1b5718b2029341efa2552244b728c1fbb45d1987c7f010caa67466a8efc5e288a9a21dd0e022839cc7dd0613607d2d504716fc76aaa42efea2ad06442de0e1b66ed83d3795194ee3576500f3654044f59aa63f5ad06e2727f0e9590e11f1589a7956a9e778d9a4a362ed2e70503e790f223259be9a6214dce62e1ed4053abbe8a5c99baa75cc0956dd840bdab60de2c8af79c24fdf67d2c213de885595969188071e6fb5bae6866afc9452438b49134da66022c6565f6cc103ee80a5b2597ab33eb256473e477598e462de7055cab6d12bf43dd29521293795d5386368dce9f7e15074878f7f90b7f452c396005e69c97afb23ae904917337c6bd8fc37bc7782fdf3d1bac6d6a6723796f6fee8bed508d2553946c3d3eb31aa30f465919516e7838b554eb0d97ea2127adb7767d30160207a04948f9320142348a7ee21fdd03d7161f67a24cbf6ea8fd36d69c904d0005a12fa2e1ff78dca77eb7826e54535db505529c46bacb5a8bf1f2e96902ddc749e0f8510185b4a72d5b8bab51a0bc25d0a576bf1c884e0e28c17ace4ba3bf8cac030eff4fc310f661153f0bed95ec39a9477a2fbf40e6a0a4"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:37:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vmnet1^mime_typeppp1.%\x00', 0x0) write(r0, &(0x7f0000000140)="c9", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 23:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 23:37:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vmnet1^mime_typeppp1.%\x00', 0x0) write(r0, &(0x7f0000000140)="c9", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 23:37:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a001600120002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 23:37:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xb70931b46ac47a5a, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 23:37:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vmnet1^mime_typeppp1.%\x00', 0x0) write(r0, &(0x7f0000000140)="c9", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', 0x0, 0x0) [ 113.704703] PF_BRIDGE: RTM_NEWNEIGH with invalid address 23:37:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a001600120002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 23:37:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/127, 0x7f}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20003e1db1c7394300000000000000042bd368236862531934ecb1c373d6ea51369e92fb92cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(r0, 0x0) 23:37:16 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xfffffffffffffffc) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xb70931b46ac47a5a, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 23:37:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) [ 113.832393] PF_BRIDGE: RTM_NEWNEIGH with invalid address 23:37:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a001600120002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 23:37:16 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xfffffffffffffffc) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xb70931b46ac47a5a, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 23:37:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) [ 113.958162] PF_BRIDGE: RTM_NEWNEIGH with invalid address 23:37:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:16 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xfffffffffffffffc) 23:37:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a001600120002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xb70931b46ac47a5a, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 23:37:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) 23:37:16 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xfffffffffffffffc) 23:37:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) [ 114.502113] PF_BRIDGE: RTM_NEWNEIGH with invalid address 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ftruncate(0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c) 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) r1 = socket$kcm(0x2, 0x2000000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x2004000c) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000140)=r0, 0x4) 23:37:17 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000080)) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000000)) mlockall(0x6) 23:37:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) 23:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x4, 0x13}]}, 0x24}}, 0x0) 23:37:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x6, 0x80000000000003, 0x3}, 0x2c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000180)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0xa31) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r4, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @mcast1, 0x1}}}, 0x84) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000080)={0x64, 0x0, 0x3ff, 0x103}) r6 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000200000003402100001c000007000000000000f604000000000000000500000000000000"]) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x600, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r9, 0x3}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r9, 0x2}) [ 115.235930] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:37:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:17 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000080)) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000000)) mlockall(0x6) 23:37:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:17 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000080)) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000000)) mlockall(0x6) 23:37:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 23:37:17 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000080)) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000000)) mlockall(0x6) 23:37:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:18 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 23:37:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) 23:37:18 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:18 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù [ 115.612974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 23:37:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 23:37:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xf, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x20000000}) [ 115.623116] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù [ 115.650511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 23:37:18 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 23:37:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 115.744960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.812955] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù [ 115.843409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.880883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.929240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.942321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.954714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.967287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 [ 115.979418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8134 comm=syz-executor.2 23:37:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 23:37:18 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:18 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 23:37:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 23:37:18 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 23:37:18 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 23:37:18 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 23:37:18 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 23:37:19 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:19 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:37:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 23:37:19 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:19 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:19 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:37:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 23:37:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:37:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 23:37:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r7 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:19 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:20 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x80002, 0x0) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 23:37:20 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x10, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/67, 0x43) 23:37:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 23:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r7 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000280)='r\x00\x00\x00\x00\x00J\xeb;\xfa\xb6 \x828\x00', 0x0, 0x80300) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r9, 0xffffffffffffffa8, &(0x7f0000000640)=0x8000009) r10 = getpgrp(r9) rt_tgsigqueueinfo(r7, r10, 0x34, &(0x7f0000000200)={0xc, 0x0, 0x33}) getgid() sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:37:20 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 118.004230] encrypted_key: keyword 'new' not allowed when called from .update method 23:37:20 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x10, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/67, 0x43) 23:37:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 23:37:20 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x10, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/67, 0x43) 23:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r7 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/184) 23:37:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset'}}]}) [ 118.334928] FAT-fs (loop0): bogus number of reserved sectors [ 118.346277] FAT-fs (loop0): Can't find a valid FAT filesystem [ 118.370165] overlayfs: filesystem on './file0' not supported as upperdir 23:37:21 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/184) 23:37:21 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x10, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/67, 0x43) 23:37:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) bind$bt_rfcomm(r6, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) r7 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset'}}]}) 23:37:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:21 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 118.848692] FAT-fs (loop0): bogus number of reserved sectors [ 118.885096] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/184) 23:37:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285629, &(0x7f0000000140)) 23:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/184) 23:37:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset'}}]}) 23:37:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285629, &(0x7f0000000140)) [ 119.181852] FAT-fs (loop0): bogus number of reserved sectors [ 119.193426] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:21 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="240000000d0a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b", 0x2b73c}], 0x1}, 0x0) 23:37:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285629, &(0x7f0000000140)) 23:37:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:21 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:37:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset'}}]}) [ 119.302310] audit: type=1400 audit(1568763441.799:45): avc: denied { create } for pid=8363 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 119.332301] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.346695] FAT-fs (loop0): bogus number of reserved sectors 23:37:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285629, &(0x7f0000000140)) 23:37:21 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="240000000d0a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b", 0x2b73c}], 0x1}, 0x0) 23:37:22 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x6) [ 119.369462] FAT-fs (loop0): Can't find a valid FAT filesystem [ 119.374923] audit: type=1400 audit(1568763441.829:46): avc: denied { write } for pid=8363 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:37:22 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:37:22 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x6) [ 119.701936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:37:22 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x6) 23:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="240000000d0a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b", 0x2b73c}], 0x1}, 0x0) 23:37:22 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:37:22 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:22 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) clock_adjtime(0x0, &(0x7f0000000480)={0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x24, 0x6, 0x3, 0x5, 0xbb8, 0x80000000, 0x401, 0x1ff, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000200)={0x1, 0x2, 0x0, {0xffffffff, 0x0, 0x91, 0x4}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f&u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85\x00\xa0\x00\x00\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3c90, 0x40802) socket(0x200000000000011, 0x803, 0x0) r3 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket(0x200000000000011, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:37:22 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:37:22 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x6) 23:37:22 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "c7007d96"}}]}) [ 119.978761] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="240000000d0a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b", 0x2b73c}], 0x1}, 0x0) [ 120.102179] hfsplus: type requires a 4 character value [ 120.135593] hfsplus: unable to parse mount options 23:37:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) [ 120.179100] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.208593] hfsplus: type requires a 4 character value 23:37:22 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() getpgid(r1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) getsockname(r2, &(0x7f0000000180)=@nfc_llcp, 0x0) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r3) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r7) getgroups(0x5, &(0x7f0000000400)=[r3, r4, r5, r6, r7]) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r8 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r8, &(0x7f0000001640)="a609e0d270e1966c7f208988821c56", 0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 120.265380] hfsplus: unable to parse mount options 23:37:22 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "c7007d96"}}]}) 23:37:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 23:37:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 23:37:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x2}, 0x10) [ 120.451113] hfsplus: type requires a 4 character value [ 120.514948] hfsplus: unable to parse mount options 23:37:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 23:37:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) 23:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x2}, 0x10) 23:37:23 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "c7007d96"}}]}) 23:37:23 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x1c]Z\xfc;24\xb7!\xcb\xc2\xc6P-\x1a\x02;S\xaa\xcf\\v\\\n\x06\n9`\x99\xf9h\x02\xd8\xdb1\xc8\xfc1\x8fd\x8e\xca\xf2?h\xf2\x88\xeeU\xect\xf97\x00w\xdd-j\xd3\xbd\xa7;M\x88\xee\xe2\v') r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendfile(r0, r0, 0x0, 0x50) 23:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x2}, 0x10) 23:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x3d2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 120.684783] hfsplus: type requires a 4 character value 23:37:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) [ 120.724840] hfsplus: unable to parse mount options 23:37:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x2}, 0x10) 23:37:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:23 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "c7007d96"}}]}) [ 120.819986] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006a data 0x4d00000000f 23:37:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) 23:37:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, r1) 23:37:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 120.908050] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000038 data 0x4d00000000f [ 120.908355] hfsplus: type requires a 4 character value 23:37:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) [ 120.971617] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000006 data 0x4d00000000f [ 120.991287] hfsplus: unable to parse mount options [ 121.032138] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003e data 0x4d00000000f [ 121.054237] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000c data 0x4d00000000f [ 121.075580] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000076 data 0x4d00000000f [ 121.124205] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000044 data 0x4d00000000f [ 121.154174] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000012 data 0x4d00000000f [ 121.172720] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007c data 0x4d00000000f [ 121.185764] kvm [8519]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004a data 0x4d00000000f 23:37:23 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x1c]Z\xfc;24\xb7!\xcb\xc2\xc6P-\x1a\x02;S\xaa\xcf\\v\\\n\x06\n9`\x99\xf9h\x02\xd8\xdb1\xc8\xfc1\x8fd\x8e\xca\xf2?h\xf2\x88\xeeU\xect\xf97\x00w\xdd-j\xd3\xbd\xa7;M\x88\xee\xe2\v') r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendfile(r0, r0, 0x0, 0x50) 23:37:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, r1) 23:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79}) 23:37:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) 23:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x3d2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:23 executing program 3: unshare(0x400) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 23:37:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, r1) [ 121.358507] FAT-fs (loop0): invalid media value (0x00) [ 121.413643] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, r1) 23:37:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79}) 23:37:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) 23:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x3d2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 121.616353] FAT-fs (loop0): invalid media value (0x00) [ 121.632924] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:24 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x1c]Z\xfc;24\xb7!\xcb\xc2\xc6P-\x1a\x02;S\xaa\xcf\\v\\\n\x06\n9`\x99\xf9h\x02\xd8\xdb1\xc8\xfc1\x8fd\x8e\xca\xf2?h\xf2\x88\xeeU\xect\xf97\x00w\xdd-j\xd3\xbd\xa7;M\x88\xee\xe2\v') r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendfile(r0, r0, 0x0, 0x50) 23:37:24 executing program 3: unshare(0x400) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 23:37:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:37:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) 23:37:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79}) 23:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x3d2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:24 executing program 3: unshare(0x400) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) [ 121.825456] FAT-fs (loop0): invalid media value (0x00) [ 121.843232] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) 23:37:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79}) 23:37:24 executing program 3: unshare(0x400) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) [ 121.986978] FAT-fs (loop0): invalid media value (0x00) 23:37:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000540)) [ 122.014173] FAT-fs (loop0): Can't find a valid FAT filesystem 23:37:24 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x1c]Z\xfc;24\xb7!\xcb\xc2\xc6P-\x1a\x02;S\xaa\xcf\\v\\\n\x06\n9`\x99\xf9h\x02\xd8\xdb1\xc8\xfc1\x8fd\x8e\xca\xf2?h\xf2\x88\xeeU\xect\xf97\x00w\xdd-j\xd3\xbd\xa7;M\x88\xee\xe2\v') r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendfile(r0, r0, 0x0, 0x50) 23:37:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x800, 0x0) 23:37:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 23:37:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000540)) 23:37:24 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 23:37:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000540)) 23:37:24 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 23:37:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000540)) 23:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 23:37:25 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 23:37:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x800, 0x0) 23:37:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:37:25 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 23:37:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 23:37:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x800, 0x0) [ 122.829274] selinux_nlmsg_perm: 90 callbacks suppressed [ 122.829284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 23:37:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 23:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) [ 122.907008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 122.927815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 122.945658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 122.986756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 122.999198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 123.014619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 123.028096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 123.046138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 [ 123.058366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8689 comm=syz-executor.2 23:37:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x800, 0x0) 23:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)="c04fbfbfff06a33d5c32fb084ecaaf93328b3e706294d7a6e6d658477c58e0edf241ac55892afae95d0cb707b10c7f745ff0efddc70f4f89e052217869c09ced8936103ad09f1aec80b4ec7c58f9a8a0dd404218d7c9cb3c3605e66a0b4dd0bfe324d16c0ddee65c97a73aac73794582cec35aeb1fa4d619503ef2b5bef03954e366bd14864e67f88094d63277ef88e4441d07106aa472965abc4d9dd5b4cb5676907be1b3e8568d38c5a9aba1af0ea0e838c24f62b6c7e2abcd04fa48fd0bd4f4946e2edb1c08686da0a71465e00e3168990b40b4c2b60bf344c2f937f8b53e36df560b99001f178b48e2f18016788edaa0df925723ee54e9cccae267820f3e4264ae593e30d6009d74adb2c0f6492088590ac5259a58e19ce72c11473b6c0ac77707334a8a2a8eacd4577a08c7310f9f1e69c5ecca0cdc847715f66adc693d4c3a3170499016581416b77dc045824c5c65d68ce3062e6f617e971d48e88dc2154b4e79546d2c4b2a96dad1dab10dfb90127571e0c979640de0873921789f2a07d39153f5128721a10c106c16f67628aa1de1135828e95475fafe8c04a92f1a3d7fba9906e5d7a43947369ac441332d1ea6acff6b42ba5f7de1a9b83c3e7c3955da5023d0b1dcc760921614b1eda6153dd632295dd406d862c44a915e6ebd4b8e939f793023613972c7c47c338254ec519961ceef196c2918266c01310cae8274dde8b7d00cac466363c8e08ad79180c236ee9f8468081044a8fa3ff696924c9cf16a726527675e773f1e408dd8735393c33f05b961632a57c70db3707263fe5b5a4a23325b21396fea792ac98285ab79f121cfef37902798742d70f68c45429b1b25d69386448ba25d87e6e8f87cc04d53bbb00e2c13132283de5729bb9fff3c3d67fe9bdab3d770c4e73945a1ecfe1af7b15963459b6774c3847a2cb2e4ff5fba57b1b372156a0962775685ac490c5a7f989163d1220daa20b142e895001752ef13bade529f5107b78e1d3282c04bfdb0c570c7a6ca2c065347d504ea418a7cfbeab878c4cd866c38f6c281e752016996a30a1ea3b9bbf5bf659a31fed8ca7ccd7a14b646a7a4efc1d10eb040ad97bb372d4a6e97ef5714675d10dd96ab86153065cabc8dd175b0ecbd5f1f05c8fbe5a8311e351c335aa2393956394316aa33eaced905d979ee7339b98dcae9013d9e3beca24721af0b0539cde1add8c0c710274b5f00c5382d9b4526ed6740adcd9ca6e14a71eb67e073ce6ece21540244375587053b38bbc0e779fee71e5bca3e1da60254c9a8b7374f86bb5215afde38394b68fae9799db07d2b4045c0affe406435473ab8e2e277e8a180c03f136f5f57a8f9edfe8f1d4da484f18cf4f5909129c761f48358b6ac328ff0af95d2adc81e8f03bb824ec76c3817bf5ecc7a13eca75d0e43e1611943816ac4fa6bb0018f81232faaf0f548f3022c5a2adb642cf77129cde65770a62486997a0e4c2d7a03710b5afdfb4a5f4fea2b7b0efe84abe95c485ac29fc2653439fb7d1bcddd51568e852262419655a52267b66cd88d2f684394b8bef372039114e03bea9a786c751a86f2bdaff368126ece1957b83e5983feffc7d0c808d67cd596841d84f98c4abe06194672d84adf20910ffca695a89607775a40679e631388f52d6f598259269868ca35afeae12622c9b184d49a5b582a5a1b573279a13624ab9c37d205f29a5c890cdac1fc6e85d4708768b8bcd3bdb31359071912a33fd082db1a4793f5cdce90c6fccf3630277119c8365081d1c7c0cfe867011eb63b2fbd91ec10b17a72a6fe0fc2b5f7cc23a6f8c14aa7b4bd5c0f19b5927b1203f213b46f42bfdc7c7ee685e3ab38f6c2addb15b6ad910d7877b3377c22a4c67766a3320080f93f0e27e44700d3876d49d16c30bdfe0320debaec32904005fb514b658702e86ab157ac35bea86e049a17f253e6eeeb2a471027ac47d161559e4b7c79cbdef6ed64c56eb463ca845d9a7e866893f5a4224cf572f2f0254e63a533ed1959e8483fbd3fdb80d550601ae08dd64d4183f8585abff761850a11575ef5e660efaa5e5c95626c7f76b91c1d6ba63d7b4b9904787fd28e413dd47dc629dde153423ea9bdbb000b123a199540d5d38ab9cf69fa7512d21373d1e48fa5866e80ae2c6cdde62eba0a1328cad2e09fce34676f03529b0ff1dfa8ee39c7a5986eb5c427b9015d171415050906b422985fa777044163374f6da54647796704efa3f43cccc44c803ed69607b7f2fe716c32af7d6290cdfb0c2bb585f38ae235a1b0ca3c312a29af04b05fde1cdc80354eee5478bfb1de4d96a8c9d503a4ffdfabbf9d8ccef43a18a54a81330745ccabb4ed35a8f4dadd7b994e21b60f266946c2ceb782e6afc38173a383f8155366e4b94b5555d0c5c0d56f26836f389343d21d72a2b6882b1d71c4d0da7d5442b904bf7163b47947639db618606b47468224f3e77cd300681dfd04c991955a8447561008fd72623fe53f655108826d7b8033a3e85b80e73ec37ccf386a7b3d07947986ad904960b140784286e4642f7ffd4b82d5f3df04a6d5578daa4e69b4c8fac4131d43254c9071be31d4c8295e1120c7c5d82f29521f88f72c1c3c350c44489e3416150e050315ce51069666f01ef41d27a8616d0f4fa17e757fd2b494b63fd901c457c3fd7cd2de6d61c07994af589239400209e80271bac9158f4eb8aeddf6a2599bb2437b8547911cfeb9af29e993231a9167a975d31c89c13268b7e2add690943be840e5b2e4602e90b6885558623604b1dd57b830722d1b5c4118a798deea0fc588a473566481ec7d224fb597584f3ceb2f937035c86225cdc435cba31da37a500fc9a58b6af377bc82baa8e7ed89fe22575bab7ea37e41d2ddd3ce9561c179359c03df961e3cc699ef864f5ff36f6d0d80f4be0ed5daae065a1e4b9d68f2bf503e79081f542a1ceb8c3e328f23a1f4708664f54d2cbf3ce60342f451f69a5091ff934d959bc93f900e1a9ce9cf0cb5c5427ae3e944885c19be31c2ff93eb5c0fd17061eab1705527c0ee5c5bd748b6887e7cffdae9f28366c98048d1f1f1e0b7074a4c3ac0286e5bd6c71fb3cc99969668778ffcc41d2824b6acae9a55c5d298f4f87670e0483f4626f29a174e875ad06d126994b795c00cac92088ba7518a7d718f3605c71af6f05fe61887449e879c937dde8cfbaf031f84671b614c4685e4e00a70ebcf1684dcdcea9f1266ec5bfc36bf8d26ff0d776fd1d5218ca039df53f21d1c81eec902b10b7117a0b2d36330bdc820505bee1644ed3240531e64d32186c8575cc4ee3b194ea1a170914f6e9351a79706241ebcb2451185899f2c9f67d3c54934b37ec7bf547ec327f5def5d0783d56ca64d334bbce16ae166f7c9dfe25f3bb5b2ccb6dc0493e2e0d8168de3c147845b9785bbebedc89e8206ef48bdbd50eeebd0cbdbaacc5daa00f96c921090a26d34367dd65a4681b10bee8e3aea59b6b8d5d4dcab48e14d4a0cbc2fd2740a74399f4e5601bf4dadc32731813de1eceeae54702185539a05beb9ac4e75393657300f1cedca944a90dc30e299d393adf0f03261d18aebccfae51af8467d7ec8e55de8d759049ec93be9876a2fa27433d1b7171872d9e2df8272e84c2a5eabcabaa4d8eae092544c9b30af58ac298ecd4311e85d1476c3893a3c998a35a5002b5f7fe20bfe9bbff4f1a44be130c9f7e5cf63301f99bda3e6deef973129e4ef6c27e44edb3f450a592221424e96f1491d357d474062a6d24421d75a185dd8a1ef2e4019136dad2c8df94dc960041b91db51c979ae395474bfd0f180cc16365113fcb5b1b7d48a4bdefb92c97aae75b209c57bb6e0ca66d74be0404dfca9da9f0207f55d1e6aae472bfd6d433b71f0df8b0092d4b643b88dbe236370abccf9b5d9bcec4cf3a857f1eb9e92ddc8ca49f5adeb1adc01a3d38800cc9c190a8c033a2b26e0bc744463c64697d48a77457ffcbe504c5bfd6b4d76fdf2ed6e7fdfdcb9555a6b02806473a4bc000b2d5d54d235b4be2b014a8a5fa842ae23a4e94125f2c69b3be1a35d467f0a0af0415de293f300d26e2cd3643c697e9ee2cabaa6e09d53de91d320f700bac148e7b9aacf1f14013deff32b7b6a55c16aac3c7f74c9fd25af4a830631d6f5b568271940658ff11e64a40c67f71f3206981046de66ed40ac44c22bbb9a0478d5d8398b83961ca39d689ff0f994408f83cb2e121759fb7d35ef3221f4241623c8b6d1a745c689bcee4dbdb819c536b2db0eee4559b955b2171f6c2a6a623fa6464cb57a6ff47aa716b8a8bd08cf53244f95af8c4a5aeaea981b1f5149e7fe1a19c1c87a9745765cf0e3fcc5992f8d4503909490ba49c") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:37:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:37:26 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ptrace$getsig(0x5, r0, 0x0, 0x0) 23:37:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) [ 123.750104] protocol 88fb is buggy, dev hsr_slave_0 [ 123.755363] protocol 88fb is buggy, dev hsr_slave_1 23:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)="c04fbfbfff06a33d5c32fb084ecaaf93328b3e706294d7a6e6d658477c58e0edf241ac55892afae95d0cb707b10c7f745ff0efddc70f4f89e052217869c09ced8936103ad09f1aec80b4ec7c58f9a8a0dd404218d7c9cb3c3605e66a0b4dd0bfe324d16c0ddee65c97a73aac73794582cec35aeb1fa4d619503ef2b5bef03954e366bd14864e67f88094d63277ef88e4441d07106aa472965abc4d9dd5b4cb5676907be1b3e8568d38c5a9aba1af0ea0e838c24f62b6c7e2abcd04fa48fd0bd4f4946e2edb1c08686da0a71465e00e3168990b40b4c2b60bf344c2f937f8b53e36df560b99001f178b48e2f18016788edaa0df925723ee54e9cccae267820f3e4264ae593e30d6009d74adb2c0f6492088590ac5259a58e19ce72c11473b6c0ac77707334a8a2a8eacd4577a08c7310f9f1e69c5ecca0cdc847715f66adc693d4c3a3170499016581416b77dc045824c5c65d68ce3062e6f617e971d48e88dc2154b4e79546d2c4b2a96dad1dab10dfb90127571e0c979640de0873921789f2a07d39153f5128721a10c106c16f67628aa1de1135828e95475fafe8c04a92f1a3d7fba9906e5d7a43947369ac441332d1ea6acff6b42ba5f7de1a9b83c3e7c3955da5023d0b1dcc760921614b1eda6153dd632295dd406d862c44a915e6ebd4b8e939f793023613972c7c47c338254ec519961ceef196c2918266c01310cae8274dde8b7d00cac466363c8e08ad79180c236ee9f8468081044a8fa3ff696924c9cf16a726527675e773f1e408dd8735393c33f05b961632a57c70db3707263fe5b5a4a23325b21396fea792ac98285ab79f121cfef37902798742d70f68c45429b1b25d69386448ba25d87e6e8f87cc04d53bbb00e2c13132283de5729bb9fff3c3d67fe9bdab3d770c4e73945a1ecfe1af7b15963459b6774c3847a2cb2e4ff5fba57b1b372156a0962775685ac490c5a7f989163d1220daa20b142e895001752ef13bade529f5107b78e1d3282c04bfdb0c570c7a6ca2c065347d504ea418a7cfbeab878c4cd866c38f6c281e752016996a30a1ea3b9bbf5bf659a31fed8ca7ccd7a14b646a7a4efc1d10eb040ad97bb372d4a6e97ef5714675d10dd96ab86153065cabc8dd175b0ecbd5f1f05c8fbe5a8311e351c335aa2393956394316aa33eaced905d979ee7339b98dcae9013d9e3beca24721af0b0539cde1add8c0c710274b5f00c5382d9b4526ed6740adcd9ca6e14a71eb67e073ce6ece21540244375587053b38bbc0e779fee71e5bca3e1da60254c9a8b7374f86bb5215afde38394b68fae9799db07d2b4045c0affe406435473ab8e2e277e8a180c03f136f5f57a8f9edfe8f1d4da484f18cf4f5909129c761f48358b6ac328ff0af95d2adc81e8f03bb824ec76c3817bf5ecc7a13eca75d0e43e1611943816ac4fa6bb0018f81232faaf0f548f3022c5a2adb642cf77129cde65770a62486997a0e4c2d7a03710b5afdfb4a5f4fea2b7b0efe84abe95c485ac29fc2653439fb7d1bcddd51568e852262419655a52267b66cd88d2f684394b8bef372039114e03bea9a786c751a86f2bdaff368126ece1957b83e5983feffc7d0c808d67cd596841d84f98c4abe06194672d84adf20910ffca695a89607775a40679e631388f52d6f598259269868ca35afeae12622c9b184d49a5b582a5a1b573279a13624ab9c37d205f29a5c890cdac1fc6e85d4708768b8bcd3bdb31359071912a33fd082db1a4793f5cdce90c6fccf3630277119c8365081d1c7c0cfe867011eb63b2fbd91ec10b17a72a6fe0fc2b5f7cc23a6f8c14aa7b4bd5c0f19b5927b1203f213b46f42bfdc7c7ee685e3ab38f6c2addb15b6ad910d7877b3377c22a4c67766a3320080f93f0e27e44700d3876d49d16c30bdfe0320debaec32904005fb514b658702e86ab157ac35bea86e049a17f253e6eeeb2a471027ac47d161559e4b7c79cbdef6ed64c56eb463ca845d9a7e866893f5a4224cf572f2f0254e63a533ed1959e8483fbd3fdb80d550601ae08dd64d4183f8585abff761850a11575ef5e660efaa5e5c95626c7f76b91c1d6ba63d7b4b9904787fd28e413dd47dc629dde153423ea9bdbb000b123a199540d5d38ab9cf69fa7512d21373d1e48fa5866e80ae2c6cdde62eba0a1328cad2e09fce34676f03529b0ff1dfa8ee39c7a5986eb5c427b9015d171415050906b422985fa777044163374f6da54647796704efa3f43cccc44c803ed69607b7f2fe716c32af7d6290cdfb0c2bb585f38ae235a1b0ca3c312a29af04b05fde1cdc80354eee5478bfb1de4d96a8c9d503a4ffdfabbf9d8ccef43a18a54a81330745ccabb4ed35a8f4dadd7b994e21b60f266946c2ceb782e6afc38173a383f8155366e4b94b5555d0c5c0d56f26836f389343d21d72a2b6882b1d71c4d0da7d5442b904bf7163b47947639db618606b47468224f3e77cd300681dfd04c991955a8447561008fd72623fe53f655108826d7b8033a3e85b80e73ec37ccf386a7b3d07947986ad904960b140784286e4642f7ffd4b82d5f3df04a6d5578daa4e69b4c8fac4131d43254c9071be31d4c8295e1120c7c5d82f29521f88f72c1c3c350c44489e3416150e050315ce51069666f01ef41d27a8616d0f4fa17e757fd2b494b63fd901c457c3fd7cd2de6d61c07994af589239400209e80271bac9158f4eb8aeddf6a2599bb2437b8547911cfeb9af29e993231a9167a975d31c89c13268b7e2add690943be840e5b2e4602e90b6885558623604b1dd57b830722d1b5c4118a798deea0fc588a473566481ec7d224fb597584f3ceb2f937035c86225cdc435cba31da37a500fc9a58b6af377bc82baa8e7ed89fe22575bab7ea37e41d2ddd3ce9561c179359c03df961e3cc699ef864f5ff36f6d0d80f4be0ed5daae065a1e4b9d68f2bf503e79081f542a1ceb8c3e328f23a1f4708664f54d2cbf3ce60342f451f69a5091ff934d959bc93f900e1a9ce9cf0cb5c5427ae3e944885c19be31c2ff93eb5c0fd17061eab1705527c0ee5c5bd748b6887e7cffdae9f28366c98048d1f1f1e0b7074a4c3ac0286e5bd6c71fb3cc99969668778ffcc41d2824b6acae9a55c5d298f4f87670e0483f4626f29a174e875ad06d126994b795c00cac92088ba7518a7d718f3605c71af6f05fe61887449e879c937dde8cfbaf031f84671b614c4685e4e00a70ebcf1684dcdcea9f1266ec5bfc36bf8d26ff0d776fd1d5218ca039df53f21d1c81eec902b10b7117a0b2d36330bdc820505bee1644ed3240531e64d32186c8575cc4ee3b194ea1a170914f6e9351a79706241ebcb2451185899f2c9f67d3c54934b37ec7bf547ec327f5def5d0783d56ca64d334bbce16ae166f7c9dfe25f3bb5b2ccb6dc0493e2e0d8168de3c147845b9785bbebedc89e8206ef48bdbd50eeebd0cbdbaacc5daa00f96c921090a26d34367dd65a4681b10bee8e3aea59b6b8d5d4dcab48e14d4a0cbc2fd2740a74399f4e5601bf4dadc32731813de1eceeae54702185539a05beb9ac4e75393657300f1cedca944a90dc30e299d393adf0f03261d18aebccfae51af8467d7ec8e55de8d759049ec93be9876a2fa27433d1b7171872d9e2df8272e84c2a5eabcabaa4d8eae092544c9b30af58ac298ecd4311e85d1476c3893a3c998a35a5002b5f7fe20bfe9bbff4f1a44be130c9f7e5cf63301f99bda3e6deef973129e4ef6c27e44edb3f450a592221424e96f1491d357d474062a6d24421d75a185dd8a1ef2e4019136dad2c8df94dc960041b91db51c979ae395474bfd0f180cc16365113fcb5b1b7d48a4bdefb92c97aae75b209c57bb6e0ca66d74be0404dfca9da9f0207f55d1e6aae472bfd6d433b71f0df8b0092d4b643b88dbe236370abccf9b5d9bcec4cf3a857f1eb9e92ddc8ca49f5adeb1adc01a3d38800cc9c190a8c033a2b26e0bc744463c64697d48a77457ffcbe504c5bfd6b4d76fdf2ed6e7fdfdcb9555a6b02806473a4bc000b2d5d54d235b4be2b014a8a5fa842ae23a4e94125f2c69b3be1a35d467f0a0af0415de293f300d26e2cd3643c697e9ee2cabaa6e09d53de91d320f700bac148e7b9aacf1f14013deff32b7b6a55c16aac3c7f74c9fd25af4a830631d6f5b568271940658ff11e64a40c67f71f3206981046de66ed40ac44c22bbb9a0478d5d8398b83961ca39d689ff0f994408f83cb2e121759fb7d35ef3221f4241623c8b6d1a745c689bcee4dbdb819c536b2db0eee4559b955b2171f6c2a6a623fa6464cb57a6ff47aa716b8a8bd08cf53244f95af8c4a5aeaea981b1f5149e7fe1a19c1c87a9745765cf0e3fcc5992f8d4503909490ba49c") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:37:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 23:37:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 23:37:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 23:37:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:37:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 23:37:27 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ptrace$getsig(0x5, r0, 0x0, 0x0) 23:37:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:37:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x0, 0x0) 23:37:27 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 124.555529] ptrace attach of "/root/syz-executor.4"[8771] was attempted by "/root/syz-executor.4"[8774] 23:37:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:37:27 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ptrace$getsig(0x5, r0, 0x0, 0x0) 23:37:28 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ptrace$getsig(0x5, r0, 0x0, 0x0) 23:37:30 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b3a8bf56d0000000000000000291318d0a17270bbce74b47888318b04aefd4eded2cf39d73bcd8580b136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0e877a000000000000f4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f0455098231629694e306ecc8f54339a385965ad812b74c5c17c022f37d6c5d348885885bf0b5ca6c2a417653fc5d3b204602788496ff8e7a43d7bb2ffa8b000000000000003de5325903bea951f30199ab8c7cfb8af76ebc23481a79ef6bb9c3efb8ec71b9c9665a19fb59d1cd2db3d3153ee9f000f7890f7ad4ed46055e32cb772646df7849d2719f", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:37:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x2, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 23:37:30 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0xa, 0x801, 0x84) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:37:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/213) 23:37:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x3f, 0xfffffffffff0bdc0, 0x0, 0x0, 0x0, 0x7f}) 23:37:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 23:37:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x2, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 23:37:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x3f, 0xfffffffffff0bdc0, 0x0, 0x0, 0x0, 0x7f}) 23:37:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x2, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 23:37:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 23:37:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x3f, 0xfffffffffff0bdc0, 0x0, 0x0, 0x0, 0x7f}) 23:37:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x2, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3819, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 23:37:33 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b3a8bf56d0000000000000000291318d0a17270bbce74b47888318b04aefd4eded2cf39d73bcd8580b136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0e877a000000000000f4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f0455098231629694e306ecc8f54339a385965ad812b74c5c17c022f37d6c5d348885885bf0b5ca6c2a417653fc5d3b204602788496ff8e7a43d7bb2ffa8b000000000000003de5325903bea951f30199ab8c7cfb8af76ebc23481a79ef6bb9c3efb8ec71b9c9665a19fb59d1cd2db3d3153ee9f000f7890f7ad4ed46055e32cb772646df7849d2719f", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:37:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 23:37:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0x3f, 0xfffffffffff0bdc0, 0x0, 0x0, 0x0, 0x7f}) 23:37:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 23:37:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/213) 23:37:33 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0xa, 0x801, 0x84) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:37:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 23:37:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:37:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 23:37:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/213) 23:37:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:37:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:37:36 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0xa, 0x801, 0x84) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:37:36 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 23:37:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:37:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/213) 23:37:36 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:36 executing program 2: mq_open(&(0x7f00000005c0)='wlan0\x00', 0xdfd1aead9cab714a, 0x0, 0x0) 23:37:36 executing program 2: mq_open(&(0x7f00000005c0)='wlan0\x00', 0xdfd1aead9cab714a, 0x0, 0x0) 23:37:36 executing program 2: mq_open(&(0x7f00000005c0)='wlan0\x00', 0xdfd1aead9cab714a, 0x0, 0x0) 23:37:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 133.791463] protocol 88fb is buggy, dev hsr_slave_0 [ 133.797086] protocol 88fb is buggy, dev hsr_slave_1 23:37:36 executing program 2: mq_open(&(0x7f00000005c0)='wlan0\x00', 0xdfd1aead9cab714a, 0x0, 0x0) 23:37:36 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0xa, 0x801, 0x84) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 23:37:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:36 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:36 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:36 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:36 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:36 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:36 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:36 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') [ 134.355900] protocol 88fb is buggy, dev hsr_slave_0 [ 134.361711] protocol 88fb is buggy, dev hsr_slave_1 [ 134.367664] protocol 88fb is buggy, dev hsr_slave_0 [ 134.373479] protocol 88fb is buggy, dev hsr_slave_1 [ 135.000458] protocol 88fb is buggy, dev hsr_slave_0 [ 135.005884] protocol 88fb is buggy, dev hsr_slave_1 23:37:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:37 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x404005, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 23:37:37 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) 23:37:37 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 135.160687] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 135.170869] protocol 88fb is buggy, dev hsr_slave_0 [ 135.171051] protocol 88fb is buggy, dev hsr_slave_1 23:37:37 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000002000/0x12000)=nil, 0x12000, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) 23:37:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) 23:37:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) 23:37:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000aeb5853000c7aa22c9495049fb025f574a7d64052c582297d772e1eb2aa20a73f4f440201302a9c267ab122e21ad03e0cc03fddd2c8ab5f820e07a8543db2bfea6bf5dd129e9337242ed26e1ddbbddbd5fd0fc4ba6be3a2d8f31e41d83f441011bdf7c69a25c5ffad787632ad859e1c91406440bfed7465e4189686838df0bd79e6e32"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) 23:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000002000/0x12000)=nil, 0x12000, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) 23:37:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) 23:37:38 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xffb7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffe, 0x12) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x7000000000, 0x0, 0x9, 0x0, 0x6, 0x200, 0x2, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x8001, 0x5, 0x5, 0x7f, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7, 0x1, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)=ANY=[]) 23:37:38 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000002000/0x12000)=nil, 0x12000, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) 23:37:38 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:38 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x40003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:37:38 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xffb7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffe, 0x12) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x7000000000, 0x0, 0x9, 0x0, 0x6, 0x200, 0x2, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x8001, 0x5, 0x5, 0x7f, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7, 0x1, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)=ANY=[]) 23:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mprotect(&(0x7f0000002000/0x12000)=nil, 0x12000, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000001000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080), 0x0) 23:37:38 executing program 2: keyctl$join(0x1, &(0x7f0000000580)={'.yz'}) 23:37:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x40003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:37:39 executing program 2: keyctl$join(0x1, &(0x7f0000000580)={'.yz'}) 23:37:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x40003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:37:39 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xffb7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffe, 0x12) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x7000000000, 0x0, 0x9, 0x0, 0x6, 0x200, 0x2, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x8001, 0x5, 0x5, 0x7f, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7, 0x1, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)=ANY=[]) 23:37:39 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:37:39 executing program 2: keyctl$join(0x1, &(0x7f0000000580)={'.yz'}) 23:37:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x40003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:37:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82080, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:37:39 executing program 2: keyctl$join(0x1, &(0x7f0000000580)={'.yz'}) 23:37:39 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x15}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xffb7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0xfffffffffffffffe, 0x12) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x7000000000, 0x0, 0x9, 0x0, 0x6, 0x200, 0x2, 0x9, 0xfffffffffffffff9, 0x5, 0x0, 0x8001, 0x5, 0x5, 0x7f, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7, 0x1, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)=ANY=[]) 23:37:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="cbf9627702b47edbb0fa4afe87c53e8ce0d60556a48c7a57ff96aa70f8c61749688c017da288d0e9c6e2399f44947899adbf55b93b21056f3ab98e4ea98179c60502472696720220682968bc0f98143b", 0x50}], 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 23:37:39 executing program 5: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 23:37:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:37:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82080, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:37:39 executing program 5: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 23:37:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:37:40 executing program 5: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 23:37:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82080, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:37:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:37:40 executing program 1: io_setup(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x216}) getgroups(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getscheduler(0x0) setfsuid(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 23:37:40 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000480)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'wp256\x00'}}) 23:37:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) 23:37:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:37:40 executing program 5: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 23:37:40 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000480)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'wp256\x00'}}) 23:37:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82080, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) [ 138.106501] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 23:37:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) [ 138.155551] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 138.192713] attempt to access beyond end of device 23:37:40 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000480)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'wp256\x00'}}) [ 138.212257] loop1: rw=12288, want=8200, limit=20 [ 138.226566] F2FS-fs (loop1): invalid crc value [ 138.244731] attempt to access beyond end of device 23:37:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000500)="0000003f0000007e5bc5795ecaa2", 0x0, 0x0, 0xf2ffffff}, 0x28) 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:40 executing program 1: io_setup(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x216}) getgroups(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getscheduler(0x0) setfsuid(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 23:37:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000500)="0000003f0000007e5bc5795ecaa2", 0x0, 0x0, 0xf2ffffff}, 0x28) 23:37:40 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000480)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'wp256\x00'}}) 23:37:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) 23:37:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300000b0000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a406fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a103d579b1fd4da5dd91f67e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd313660489c4c971a548ea5480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326bee6c306a32a8d7a2c9b47ea04dbe479024390e9721e58fc9b8f6564224c98985fefad9812dc9e8a178538011c4b7be1b53eaf35d9db895d69abebb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000500)="0000003f0000007e5bc5795ecaa2", 0x0, 0x0, 0xf2ffffff}, 0x28) [ 138.267402] loop1: rw=12288, want=12296, limit=20 [ 138.278088] F2FS-fs (loop1): invalid crc value [ 138.289167] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 138.303523] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 138.327425] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 138.353449] attempt to access beyond end of device [ 138.358913] loop1: rw=12288, want=8200, limit=20 [ 138.363751] F2FS-fs (loop1): invalid crc value [ 138.375394] attempt to access beyond end of device [ 138.380390] loop1: rw=12288, want=12296, limit=20 [ 138.387312] F2FS-fs (loop1): invalid crc value [ 138.392375] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 23:37:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) [ 138.526970] attempt to access beyond end of device [ 138.533694] loop1: rw=12288, want=8200, limit=20 [ 138.554601] attempt to access beyond end of device [ 138.570417] loop1: rw=12288, want=12296, limit=20 [ 138.584959] attempt to access beyond end of device [ 138.599965] loop1: rw=12288, want=8200, limit=20 [ 138.609155] attempt to access beyond end of device [ 138.614474] loop1: rw=12288, want=12296, limit=20 23:37:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:37:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000500)="0000003f0000007e5bc5795ecaa2", 0x0, 0x0, 0xf2ffffff}, 0x28) 23:37:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) 23:37:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) 23:37:41 executing program 1: io_setup(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x216}) getgroups(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getscheduler(0x0) setfsuid(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 23:37:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 139.054312] attempt to access beyond end of device [ 139.063791] loop1: rw=12288, want=8200, limit=20 [ 139.068730] attempt to access beyond end of device [ 139.079217] loop1: rw=12288, want=12296, limit=20 [ 139.088227] attempt to access beyond end of device [ 139.099572] loop1: rw=12288, want=8200, limit=20 23:37:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) 23:37:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) creat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/30, 0x1e) [ 139.105020] attempt to access beyond end of device [ 139.116939] loop1: rw=12288, want=12296, limit=20 23:37:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:41 executing program 1: io_setup(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x216}) getgroups(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getscheduler(0x0) setfsuid(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 139.290300] attempt to access beyond end of device [ 139.296079] loop1: rw=12288, want=8200, limit=20 [ 139.301382] attempt to access beyond end of device [ 139.306512] loop1: rw=12288, want=12296, limit=20 [ 139.326273] attempt to access beyond end of device [ 139.336181] loop1: rw=12288, want=8200, limit=20 [ 139.341163] attempt to access beyond end of device [ 139.346576] loop1: rw=12288, want=12296, limit=20 23:37:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:37:42 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x401, @empty}}, [0x0, 0x3, 0x9, 0x0, 0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x645c, 0x3, 0x0, 0x0, 0x1]}, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1100000000c46f0006000000070000003c9f030000"}, 0x1ea) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x421, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x7c7a, 0x0, 0xeae96b6c2de82e25}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) 23:37:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 23:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 139.866440] SELinux: failed to load policy [ 139.881961] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 139.891924] SELinux: failed to load policy 23:37:42 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x401, @empty}}, [0x0, 0x3, 0x9, 0x0, 0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x645c, 0x3, 0x0, 0x0, 0x1]}, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1100000000c46f0006000000070000003c9f030000"}, 0x1ea) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x421, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x7c7a, 0x0, 0xeae96b6c2de82e25}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) 23:37:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 23:37:42 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x401, @empty}}, [0x0, 0x3, 0x9, 0x0, 0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x645c, 0x3, 0x0, 0x0, 0x1]}, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1100000000c46f0006000000070000003c9f030000"}, 0x1ea) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x421, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x7c7a, 0x0, 0xeae96b6c2de82e25}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) [ 140.020195] SELinux: failed to load policy 23:37:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 23:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:37:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 140.097972] SELinux: failed to load policy 23:37:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:37:43 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x401, @empty}}, [0x0, 0x3, 0x9, 0x0, 0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x645c, 0x3, 0x0, 0x0, 0x1]}, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1100000000c46f0006000000070000003c9f030000"}, 0x1ea) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x421, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x7c7a, 0x0, 0xeae96b6c2de82e25}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) 23:37:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 23:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 140.723040] SELinux: failed to load policy 23:37:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 23:37:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:37:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:43 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) 23:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:43 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) 23:37:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 23:37:43 executing program 0: mkdir(&(0x7f0000000640)='./file1\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open$dir(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') 23:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 23:37:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 141.580855] overlayfs: filesystem on './file0' not supported as upperdir 23:37:44 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 23:37:44 executing program 0: mkdir(&(0x7f0000000640)='./file1\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open$dir(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') 23:37:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 23:37:44 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) 23:37:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 23:37:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 23:37:44 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 23:37:44 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) 23:37:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 23:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 23:37:44 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) 23:37:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:37:44 executing program 0: mkdir(&(0x7f0000000640)='./file1\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open$dir(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') 23:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:44 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) 23:37:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 23:37:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 23:37:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 23:37:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 23:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:44 executing program 0: mkdir(&(0x7f0000000640)='./file1\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open$dir(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file1\x00') 23:37:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:37:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 23:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 23:37:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:37:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x8, 0x2000) io_cancel(r0, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x50001) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') pwrite64(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 23:37:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:37:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x53e, 0x0, &(0x7f0000000600)="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"}) unshare(0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) getpeername$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@netrom, @remote, @remote, @remote, @null, @remote, @null, @bcast]}, &(0x7f0000000000)=0x48) fstat(0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) close(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) 23:37:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0404309, &(0x7f0000000080)={0xb, 0x0}) 23:37:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000080)=0x800000002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 23:37:50 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f05a, 0x0, @name="e63a7e3aad123e01fbe03bbf506b49192949184fbb3d3e054b3a6dceee9ddce6"}) 23:37:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:50 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f05a, 0x0, @name="e63a7e3aad123e01fbe03bbf506b49192949184fbb3d3e054b3a6dceee9ddce6"}) 23:37:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000080)=0x800000002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 23:37:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:53 executing program 0: sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 23:37:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:37:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000080)=0x800000002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 23:37:53 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f05a, 0x0, @name="e63a7e3aad123e01fbe03bbf506b49192949184fbb3d3e054b3a6dceee9ddce6"}) 23:37:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@dax='dax'}]}) 23:37:53 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f05a, 0x0, @name="e63a7e3aad123e01fbe03bbf506b49192949184fbb3d3e054b3a6dceee9ddce6"}) 23:37:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:37:53 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000080)=0x800000002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 23:37:53 executing program 0: personality(0xffffffffffffffff) 23:37:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:53 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10001) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x40045201, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 23:37:53 executing program 0: personality(0xffffffffffffffff) 23:37:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:37:53 executing program 2: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xa}) [ 151.650168] XFS (loop1): Invalid superblock magic number 23:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@dax='dax'}]}) 23:37:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:37:54 executing program 0: personality(0xffffffffffffffff) 23:37:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xa}) 23:37:54 executing program 2: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xa}) [ 152.039011] XFS (loop1): Invalid superblock magic number 23:37:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:54 executing program 0: personality(0xffffffffffffffff) 23:37:54 executing program 3: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xa}) 23:37:54 executing program 2: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@dax='dax'}]}) 23:37:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:54 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 23:37:54 executing program 2: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:54 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 23:37:54 executing program 3: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:54 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) [ 152.411682] XFS (loop1): Invalid superblock magic number 23:37:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@dax='dax'}]}) 23:37:55 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 23:37:55 executing program 3: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = dup(r0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x659ec48a, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8040fffffffd) 23:37:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:37:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:37:55 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000140)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:37:55 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) [ 152.978878] XFS (loop1): Invalid superblock magic number 23:37:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:37:55 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000140)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:37:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 23:37:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:55 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000140)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:37:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:37:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 23:37:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 23:37:55 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000140)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:37:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) 23:37:55 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 23:37:56 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 23:37:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x34000}], 0x1}, 0x0) 23:37:56 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:37:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x34000}], 0x1}, 0x0) 23:37:56 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:37:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 23:37:56 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:56 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x34000}], 0x1}, 0x0) 23:37:56 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:37:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x34000}], 0x1}, 0x0) 23:37:57 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 23:37:57 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:37:57 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:57 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:57 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000080500000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:57 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,<.:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:37:57 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,<.:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 155.644610] libceph: resolve '0' (ret=-3): failed [ 155.663251] libceph: parse_ips bad ip '[d::],0,<.' [ 155.671082] libceph: resolve '0' (ret=-3): failed [ 155.676183] libceph: parse_ips bad ip '[d::],0,<.' 23:37:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,<.:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 155.736176] libceph: resolve '0' (ret=-3): failed [ 155.744781] libceph: parse_ips bad ip '[d::],0,<.' 23:37:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0,<.:\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:37:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) [ 155.795431] libceph: resolve '0' (ret=-3): failed [ 155.803698] libceph: parse_ips bad ip '[d::],0,<.' 23:37:58 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:58 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) [ 155.880994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) 23:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 155.941692] libceph: resolve '0' (ret=-3): failed [ 155.948032] libceph: parse_ips bad ip '[d::],0,<.' [ 155.968353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) [ 156.049696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:58 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", 0x0}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8000}, {r1, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x10000, 0x0) mq_timedsend(r2, &(0x7f00000002c0), 0x1d3, 0xe3, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/170, 0xaa, 0x7fff, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) 23:37:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) 23:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 23:37:58 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1000003a6, @time}) [ 156.468312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:37:58 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1000003a6, @time}) 23:37:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:59 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x5e, 0x0}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:37:59 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1000003a6, @time}) 23:37:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 23:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) [ 156.803721] syz-executor.4 (9897) used greatest stack depth: 23872 bytes left 23:37:59 executing program 1: r0 = socket(0x2000000000000021, 0x802, 0x10000000000002) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "af"}], 0x18}}], 0x1, 0x0) 23:37:59 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1000003a6, @time}) 23:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 23:37:59 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x5e, 0x0}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:37:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 23:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:37:59 executing program 1: r0 = socket(0x2000000000000021, 0x802, 0x10000000000002) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "af"}], 0x18}}], 0x1, 0x0) 23:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 23:37:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:37:59 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x5e, 0x0}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:37:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000080)='.', 0x1) 23:37:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 23:37:59 executing program 1: r0 = socket(0x2000000000000021, 0x802, 0x10000000000002) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "af"}], 0x18}}], 0x1, 0x0) 23:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:37:59 executing program 5: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x5e, 0x0}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:37:59 executing program 1: r0 = socket(0x2000000000000021, 0x802, 0x10000000000002) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "af"}], 0x18}}], 0x1, 0x0) 23:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:37:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:38:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:38:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:38:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="4649bb04e9abae8b0f8ab5323869b3b9833a99f7ededeaabaab16e81b9ac75c576fb4754aafa8c4a7a49bf71938f1f213ae2ec27b8b67ecb56e2e8187232556e55", @ANYRES32]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 23:38:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009c00)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 23:38:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0x140, 0x1, 0xce], [0xc1]}) 23:38:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f40)={0x14, 0x1, 0xa, 0x319}, 0x14}}, 0x0) 23:38:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009c00)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 23:38:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:00 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:38:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:38:00 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:38:00 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:38:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009c00)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 23:38:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:38:01 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:38:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="4649bb04e9abae8b0f8ab5323869b3b9833a99f7ededeaabaab16e81b9ac75c576fb4754aafa8c4a7a49bf71938f1f213ae2ec27b8b67ecb56e2e8187232556e55", @ANYRES32]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 23:38:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009c00)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 23:38:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 23:38:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 23:38:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 23:38:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="4649bb04e9abae8b0f8ab5323869b3b9833a99f7ededeaabaab16e81b9ac75c576fb4754aafa8c4a7a49bf71938f1f213ae2ec27b8b67ecb56e2e8187232556e55", @ANYRES32]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 23:38:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="4649bb04e9abae8b0f8ab5323869b3b9833a99f7ededeaabaab16e81b9ac75c576fb4754aafa8c4a7a49bf71938f1f213ae2ec27b8b67ecb56e2e8187232556e55", @ANYRES32]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 23:38:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 23:38:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2003103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = getpid() tkill(r2, 0x7) sendfile(r0, r1, 0x0, 0x40800007fffffdc) 23:38:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 23:38:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x400000005, 0x0, 0x0, @tick, {}, {}, @raw8={"4cbb514205e86839a1737259"}}], 0x30) 23:38:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000ed, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 23:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 23:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 23:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 23:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) [ 160.863505] audit: type=1400 audit(1568763483.172:47): avc: denied { dyntransition } for pid=10079 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 [ 160.932069] audit: type=1400 audit(1568763483.172:48): avc: denied { dyntransition } for pid=10079 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 23:38:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 23:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 23:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::.:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 161.126104] libceph: resolve '0' (ret=-3): failed [ 161.153664] libceph: parse_ips bad ip '[d::],0::.' 23:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 23:38:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 23:38:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x2000000000000051, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x2) 23:38:03 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000084, &(0x7f0000000000)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) tee(r3, r1, 0x1000, 0x0) 23:38:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::.:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@local}) 23:38:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 23:38:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000280)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r2) 23:38:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0xfffffffffffffff7, 0x0, 0x0}, &(0x7f0000000040)=0x2c9) tkill(r1, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 161.306642] libceph: resolve '0' (ret=-3): failed [ 161.320886] libceph: parse_ips bad ip '[d::],0::.' 23:38:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::.:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@local}) 23:38:03 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) [ 161.416670] libceph: resolve '0' (ret=-3): failed 23:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@local}) 23:38:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::.:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 161.443254] libceph: parse_ips bad ip '[d::],0::.' [ 161.454116] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:38:03 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000084, &(0x7f0000000000)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) tee(r3, r1, 0x1000, 0x0) 23:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@local}) 23:38:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000280)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r2) [ 161.532058] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.580644] libceph: resolve '0' (ret=-3): failed [ 161.588064] libceph: parse_ips bad ip '[d::],0::.' 23:38:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="afdca50d1e8e96737bf070") seccomp(0x2, 0x0, 0x0) [ 161.625077] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.764619] audit: type=1400 audit(1568763484.072:49): avc: denied { associate } for pid=10163 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 23:38:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0xfffffffffffffff7, 0x0, 0x0}, &(0x7f0000000040)=0x2c9) tkill(r1, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000280)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r2) 23:38:04 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000084, &(0x7f0000000000)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) tee(r3, r1, 0x1000, 0x0) 23:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="afdca50d1e8e96737bf070") seccomp(0x2, 0x0, 0x0) 23:38:04 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) [ 161.872859] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="afdca50d1e8e96737bf070") seccomp(0x2, 0x0, 0x0) 23:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000280)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r2) 23:38:04 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) [ 161.950453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="afdca50d1e8e96737bf070") seccomp(0x2, 0x0, 0x0) 23:38:04 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000084, &(0x7f0000000000)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) tee(r3, r1, 0x1000, 0x0) 23:38:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0xfffffffffffffff7, 0x0, 0x0}, &(0x7f0000000040)=0x2c9) tkill(r1, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:38:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 23:38:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0xfffffffffffffff7, 0x0, 0x0}, &(0x7f0000000040)=0x2c9) tkill(r1, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:38:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000740)={0x0, 0x390, &(0x7f0000000700)={0x0}}, 0x20000000) 23:38:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x3) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xfffffffffffffffd}) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 23:38:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, '/dev/swradio#\x00'}], 0xa, "cbd9d3050cc34e3a01ed59741fc51e50d5c8e3010929d338bbac899444a93f03916e752f3f428f043694caafd8295b03338fad64d2982dc1075bc842b05ed7ec87c56599202fe99522f10845f310bcc7b9201dd6818dcdce410cfd722f3896054526cc443193234f386852866de7e690975d05e612450d9da2f50a3d6cbc30be2f9189affa40478f6364655b1037ab92d29ed88aad5b0e0aa55a5805c50cc8fc5dfb0a52515f4b66916dd346cb5feab6"}, 0xd0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0xd}) fchmod(r0, 0x2) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pipe(0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x84010, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x1, 0x1) 23:38:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) 23:38:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000740)={0x0, 0x390, &(0x7f0000000700)={0x0}}, 0x20000000) 23:38:11 executing program 1: utimes(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400000) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) 23:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x407}]}, 0x30}, 0x1, 0x6c}, 0x0) 23:38:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048ac70caa5064492916", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 23:38:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x3) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xfffffffffffffffd}) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 23:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x407}]}, 0x30}, 0x1, 0x6c}, 0x0) 23:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 23:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 23:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x407}]}, 0x30}, 0x1, 0x6c}, 0x0) 23:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 23:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x407}]}, 0x30}, 0x1, 0x6c}, 0x0) 23:38:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000740)={0x0, 0x390, &(0x7f0000000700)={0x0}}, 0x20000000) 23:38:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x3) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xfffffffffffffffd}) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 23:38:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048ac70caa5064492916", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:38:14 executing program 1: utimes(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400000) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) 23:38:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x3) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xfffffffffffffffd}) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) 23:38:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000740)={0x0, 0x390, &(0x7f0000000700)={0x0}}, 0x20000000) 23:38:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 172.431982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:38:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 172.527896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:38:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 172.614146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.730392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:38:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048ac70caa5064492916", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:38:17 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000000000004e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffffffffffffff5e) setsockopt$sock_int(r3, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000400)='./file0\x00', 0x8000000006007, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 23:38:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)={0x1}) io_setup(0x6, &(0x7f00000001c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\b\x00\x00\x00e&\xa28\x00\x00\x00\x00\x02\x00\xef\f', 0x20000005003}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)=0x1) io_submit(r1, 0x371, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 23:38:17 executing program 1: utimes(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400000) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) 23:38:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x3ff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), &(0x7f0000000380), 0x6}, 0x20) 23:38:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x3ff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), &(0x7f0000000380), 0x6}, 0x20) 23:38:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x3ff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), &(0x7f0000000380), 0x6}, 0x20) 23:38:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 175.446646] net_ratelimit: 12 callbacks suppressed [ 175.446652] skbuff: bad partial csum: csum=65535/0 len=1 23:38:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80044dff, &(0x7f0000000200)) 23:38:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x9, 0x3ff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000340), &(0x7f0000000380), 0x6}, 0x20) 23:38:17 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000001d00)="fc0000001d00071bab0925003a00070007ab08000c000000f0ffff00210001c000000000000000ffff3e00000003982ffad151ba0101099cecb94b46fe0000000a00020003036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad23fed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a17235bba4a463ae4f5566f91cf190201ded815b2ccd243fa95392a01040000000000000000066b17e583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac80000000000000000000000033cc0d89c3d8ddec5e868fa8b3b2f826da02cf", 0x1b0) [ 175.684024] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.926828] protocol 88fb is buggy, dev hsr_slave_0 [ 175.931989] protocol 88fb is buggy, dev hsr_slave_1 [ 176.086845] protocol 88fb is buggy, dev hsr_slave_0 [ 176.092006] protocol 88fb is buggy, dev hsr_slave_1 [ 176.097111] protocol 88fb is buggy, dev hsr_slave_0 [ 176.102136] protocol 88fb is buggy, dev hsr_slave_1 [ 176.576815] invalid inflight: 1 state 4 cwnd 10 mss 1448 [ 176.582619] ------------[ cut here ]------------ [ 176.587367] WARNING: CPU: 0 PID: 0 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x83/0xa2 [ 176.596526] Kernel panic - not syncing: panic_on_warn set ... [ 176.596526] [ 176.603865] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.144 #0 [ 176.610071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.619559] Call Trace: [ 176.622121] [ 176.624255] dump_stack+0x138/0x197 [ 176.627896] panic+0x1f2/0x426 [ 176.631067] ? add_taint.cold+0x16/0x16 [ 176.635023] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 176.639844] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 176.644664] __warn.cold+0x2f/0x36 [ 176.648215] ? ist_end_non_atomic+0x10/0x10 [ 176.652511] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 176.657332] report_bug+0x216/0x254 [ 176.660941] do_error_trap+0x1bb/0x310 [ 176.664808] ? math_error+0x360/0x360 [ 176.668588] ? vprintk_emit+0x171/0x600 [ 176.672541] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.677362] do_invalid_op+0x1b/0x20 [ 176.681058] invalid_op+0x1b/0x40 [ 176.684505] RIP: 0010:tcp_send_loss_probe.cold+0x83/0xa2 [ 176.689932] RSP: 0018:ffff8880aee07cb8 EFLAGS: 00010282 [ 176.695273] RAX: 000000000000002c RBX: 0000000000000000 RCX: 0000000000000000 [ 176.702522] RDX: 0000000000000100 RSI: ffffffff866d10e0 RDI: ffffed1015dc0f8d [ 176.709776] RBP: ffff8880aee07ce8 R08: 000000000000002c R09: ffffffff87676b08 [ 176.717024] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880971a6000 [ 176.724283] R13: 0000000000000001 R14: 00000000000005a8 R15: 000000000000000a [ 176.731546] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 176.736428] tcp_write_timer_handler+0x4a8/0x7e0 [ 176.741167] tcp_write_timer+0xd8/0x180 [ 176.745122] call_timer_fn+0x161/0x670 [ 176.748986] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 176.753914] ? __next_timer_interrupt+0x140/0x140 [ 176.758738] ? trace_hardirqs_on_caller+0x19b/0x590 [ 176.763732] run_timer_softirq+0x5b4/0x1570 [ 176.768032] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 176.772952] ? add_timer+0xae0/0xae0 [ 176.776646] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 176.782075] __do_softirq+0x244/0x9a0 [ 176.785856] ? sched_clock+0x2e/0x50 [ 176.789553] irq_exit+0x160/0x1b0 [ 176.792987] smp_apic_timer_interrupt+0x146/0x5e0 [ 176.797813] apic_timer_interrupt+0x96/0xa0 [ 176.802126] [ 176.804363] RIP: 0010:native_safe_halt+0xe/0x10 [ 176.809013] RSP: 0018:ffffffff87607de8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 176.816700] RAX: 1ffffffff0ee2a84 RBX: ffffffff87676240 RCX: 0000000000000000 [ 176.823949] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff87676abc [ 176.831207] RBP: ffffffff87607e10 R08: 1ffffffff104a601 R09: 0000000000000000 [ 176.838455] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87715410 [ 176.845701] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff87676240 [ 176.852963] ? default_idle+0x4c/0x370 [ 176.856830] arch_cpu_idle+0xa/0x10 [ 176.860433] default_idle_call+0x36/0x90 [ 176.864485] do_idle+0x262/0x3d0 [ 176.867851] cpu_startup_entry+0x1b/0x20 [ 176.871891] rest_init+0x1d9/0x1e2 [ 176.875421] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 176.881642] start_kernel+0x6df/0x6fd [ 176.885443] ? mem_encrypt_init+0xb/0xb [ 176.889421] ? x86_family+0x32/0x40 [ 176.893029] ? load_ucode_bsp+0x1ea/0x1f6 [ 176.897166] x86_64_start_reservations+0x29/0x2b [ 176.901902] x86_64_start_kernel+0x77/0x7b [ 176.906122] secondary_startup_64+0xa5/0xb0 [ 176.911931] Kernel Offset: disabled [ 176.915618] Rebooting in 86400 seconds..