[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.896923][ T26] audit: type=1800 audit(1562592739.914:25): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.942357][ T26] audit: type=1800 audit(1562592739.914:26): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.980764][ T26] audit: type=1800 audit(1562592739.914:27): pid=8726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2019/07/08 13:32:31 fuzzer started 2019/07/08 13:32:34 dialing manager at 10.128.0.26:37959 2019/07/08 13:32:34 syscalls: 2465 2019/07/08 13:32:34 code coverage: enabled 2019/07/08 13:32:34 comparison tracing: enabled 2019/07/08 13:32:34 extra coverage: extra coverage is not supported by the kernel 2019/07/08 13:32:34 setuid sandbox: enabled 2019/07/08 13:32:34 namespace sandbox: enabled 2019/07/08 13:32:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/08 13:32:34 fault injection: enabled 2019/07/08 13:32:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/08 13:32:34 net packet injection: enabled 2019/07/08 13:32:34 net device setup: enabled 13:33:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syzkaller login: [ 146.081209][ T8893] IPVS: ftp: loaded support on port[0] = 21 13:33:45 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1, &(0x7f0000000400)=""/113, 0x71}, 0x100) socket$inet(0x2, 0x0, 0x11) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="002dee8e4c75000000008b08b733b87107a144a16e21d679d22cb450960ff7aa6e041a7700a8f2be9d004f2ad536359400000000000000cad550fe20353fda841f9d63a232b9b2500fb1d96033ccfdff066428eb00"/94], 0x5e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000480)=0x30) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) [ 146.196456][ T8893] chnl_net:caif_netlink_parms(): no params data found [ 146.279324][ T8893] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.302259][ T8893] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.310385][ T8893] device bridge_slave_0 entered promiscuous mode [ 146.319517][ T8893] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.326979][ T8893] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.334944][ T8893] device bridge_slave_1 entered promiscuous mode [ 146.361792][ T8893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.375276][ T8893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.384853][ T8896] IPVS: ftp: loaded support on port[0] = 21 [ 146.411816][ T8893] team0: Port device team_slave_0 added [ 146.423875][ T8893] team0: Port device team_slave_1 added 13:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 146.526317][ T8893] device hsr_slave_0 entered promiscuous mode [ 146.582524][ T8893] device hsr_slave_1 entered promiscuous mode [ 146.689725][ T8898] IPVS: ftp: loaded support on port[0] = 21 [ 146.690544][ T8893] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.703290][ T8893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.711061][ T8893] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.718193][ T8893] bridge0: port 1(bridge_slave_0) entered forwarding state 13:33:45 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 146.914642][ T8893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.928062][ T8902] IPVS: ftp: loaded support on port[0] = 21 [ 146.945067][ T8896] chnl_net:caif_netlink_parms(): no params data found [ 147.057896][ T8898] chnl_net:caif_netlink_parms(): no params data found [ 147.087768][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.101184][ T8899] bridge0: port 1(bridge_slave_0) entered disabled state 13:33:46 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000000)="80691d4983f344bf9d97b95e09641fbf20", 0x11, 0xfffffffffffffffd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000340)="c0dca5055e2cc48b7be070") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) [ 147.119996][ T8899] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.129249][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.156738][ T8896] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.172231][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.180397][ T8896] device bridge_slave_0 entered promiscuous mode [ 147.218619][ T8893] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.233962][ T8896] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.241042][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.263337][ T8896] device bridge_slave_1 entered promiscuous mode [ 147.317135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.330142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.338832][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.345961][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.357121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.365895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.377786][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.384902][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.396017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.404954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:33:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) [ 147.460448][ T8907] IPVS: ftp: loaded support on port[0] = 21 [ 147.468132][ T8896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.497768][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.509485][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.519273][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.531027][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.541381][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.553732][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.564593][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.577971][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.588896][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.597021][ T8898] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.604913][ T8898] device bridge_slave_0 entered promiscuous mode [ 147.616935][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.624170][ T8898] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.631760][ T8898] device bridge_slave_1 entered promiscuous mode [ 147.649416][ T8896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.661999][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.670884][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.690907][ T8898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.716790][ T8896] team0: Port device team_slave_0 added [ 147.739520][ T8898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.751822][ T8896] team0: Port device team_slave_1 added [ 147.760500][ T8910] IPVS: ftp: loaded support on port[0] = 21 [ 147.798452][ T8898] team0: Port device team_slave_0 added [ 147.807616][ T8898] team0: Port device team_slave_1 added [ 147.895389][ T8898] device hsr_slave_0 entered promiscuous mode [ 147.942425][ T8898] device hsr_slave_1 entered promiscuous mode [ 147.992339][ T8898] debugfs: File 'hsr0' already present! [ 148.008315][ T8902] chnl_net:caif_netlink_parms(): no params data found [ 148.039305][ T8893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.107367][ T8896] device hsr_slave_0 entered promiscuous mode [ 148.154806][ T8896] device hsr_slave_1 entered promiscuous mode [ 148.212289][ T8896] debugfs: File 'hsr0' already present! [ 148.319961][ T8902] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.328054][ T8902] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.336844][ T8902] device bridge_slave_0 entered promiscuous mode [ 148.365834][ T8902] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.373273][ T8902] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.381233][ T8902] device bridge_slave_1 entered promiscuous mode [ 148.403031][ T8902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.468739][ T8902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.493393][ C1] hrtimer: interrupt took 32608 ns [ 148.497019][ T8902] team0: Port device team_slave_0 added [ 148.560148][ T8902] team0: Port device team_slave_1 added [ 148.575371][ T8910] chnl_net:caif_netlink_parms(): no params data found [ 148.609790][ T8907] chnl_net:caif_netlink_parms(): no params data found [ 148.653179][ T8898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.755381][ T8902] device hsr_slave_0 entered promiscuous mode [ 148.792587][ T8902] device hsr_slave_1 entered promiscuous mode [ 148.832244][ T8902] debugfs: File 'hsr0' already present! [ 148.844257][ T8910] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.851405][ T8910] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.860210][ T8910] device bridge_slave_0 entered promiscuous mode [ 148.867869][ T8910] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.875969][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.884025][ T8910] device bridge_slave_1 entered promiscuous mode [ 148.898754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.906511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.914765][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.922016][ T8907] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.930530][ T8907] device bridge_slave_0 entered promiscuous mode [ 148.952576][ T8898] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.968943][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.976395][ T8907] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.984821][ T8907] device bridge_slave_1 entered promiscuous mode [ 149.018529][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.027189][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.036810][ T2853] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.043934][ T2853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.052451][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.061790][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.070374][ T2853] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.077498][ T2853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.085232][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.094323][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.104459][ T8910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.116768][ T8910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.132089][ T8907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.152561][ T8907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.183429][ T8910] team0: Port device team_slave_0 added [ 149.193046][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.201887][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.212804][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.235193][ T8910] team0: Port device team_slave_1 added [ 149.253197][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.261337][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.271687][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.293058][ T8907] team0: Port device team_slave_0 added [ 149.300385][ T8907] team0: Port device team_slave_1 added 13:33:48 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 149.377720][ T8907] device hsr_slave_0 entered promiscuous mode [ 149.432595][ T8907] device hsr_slave_1 entered promiscuous mode [ 149.485265][ T8907] debugfs: File 'hsr0' already present! [ 149.493976][ T8896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.554573][ T8910] device hsr_slave_0 entered promiscuous mode [ 149.602936][ T8910] device hsr_slave_1 entered promiscuous mode [ 149.642258][ T8910] debugfs: File 'hsr0' already present! [ 149.648136][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.656669][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.665584][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.673962][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:33:48 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 149.714002][ T8896] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.732616][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.747114][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.757212][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.797149][ T8902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.842260][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.850801][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.859260][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.866319][ T3506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.874403][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.883610][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.891887][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.898989][ T3506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.906919][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.915613][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.942318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.950295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.958802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.966733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.976183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.994067][ T8898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.007286][ T8902] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.025804][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.039004][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.048288][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.060885][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.070255][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.091261][ T8896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.106952][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.128921][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.138285][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.147927][ T8906] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.155080][ T8906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.163606][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.171871][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.180383][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.192496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.200988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.209432][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.216492][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.249157][ T8896] 8021q: adding VLAN 0 to HW filter on device batadv0 13:33:49 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 150.289519][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.299540][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.350311][ T8907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.385789][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.399205][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.456533][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.465143][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.485940][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.494791][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.503595][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.511793][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.519820][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.539614][ T8910] 8021q: adding VLAN 0 to HW filter on device bond0 13:33:49 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 150.551299][ T8902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.569522][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.584316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.595614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.639514][ T8907] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.650044][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.669746][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.698960][ T8910] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.725344][ T8902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.756131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.775659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:33:49 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 150.808719][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.815901][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.838699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.899842][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.925001][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.961181][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.968377][ T3506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.989869][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.000466][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 13:33:50 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1, &(0x7f0000000400)=""/113, 0x71}, 0x100) socket$inet(0x2, 0x0, 0x11) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="002dee8e4c75000000008b08b733b87107a144a16e21d679d22cb450960ff7aa6e041a7700a8f2be9d004f2ad536359400000000000000cad550fe20353fda841f9d63a232b9b2500fb1d96033ccfdff066428eb00"/94], 0x5e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000480)=0x30) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) [ 151.009709][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.016861][ T3506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.035203][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.044344][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.053288][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.060357][ T3506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.102899][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.111405][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.121348][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.166533][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.176965][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.186824][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.196328][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.206731][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.229353][ T8899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.251430][ T8907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 13:33:50 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 151.274705][ T8907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.308464][ T8910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.327256][ T8910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.388944][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.414158][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:33:50 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 151.439453][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.457373][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.485218][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.497308][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.509537][ T8976] attempt to access beyond end of device [ 151.519442][ T8976] loop1: rw=2049, want=78, limit=64 [ 151.533781][ T8976] Buffer I/O error on dev loop1, logical block 77, lost async page write [ 151.541351][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.560783][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:33:50 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1, &(0x7f0000000400)=""/113, 0x71}, 0x100) socket$inet(0x2, 0x0, 0x11) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="002dee8e4c75000000008b08b733b87107a144a16e21d679d22cb450960ff7aa6e041a7700a8f2be9d004f2ad536359400000000000000cad550fe20353fda841f9d63a232b9b2500fb1d96033ccfdff066428eb00"/94], 0x5e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000480)=0x30) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) [ 151.587607][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.602440][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.610936][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.623824][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.633214][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.641467][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.651656][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.659565][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:33:50 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 151.721750][ T8910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.744833][ T8907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.110196][ T9005] attempt to access beyond end of device [ 152.119344][ T9005] loop1: rw=2049, want=78, limit=64 [ 152.162626][ T9005] Buffer I/O error on dev loop1, logical block 77, lost async page write 13:33:51 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000000)="80691d4983f344bf9d97b95e09641fbf20", 0x11, 0xfffffffffffffffd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000340)="c0dca5055e2cc48b7be070") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 13:33:51 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:51 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:51 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/212, 0xd4}], 0x1, &(0x7f0000000400)=""/113, 0x71}, 0x100) socket$inet(0x2, 0x0, 0x11) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="002dee8e4c75000000008b08b733b87107a144a16e21d679d22cb450960ff7aa6e041a7700a8f2be9d004f2ad536359400000000000000cad550fe20353fda841f9d63a232b9b2500fb1d96033ccfdff066428eb00"/94], 0x5e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000180), &(0x7f0000000480)=0x30) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 13:33:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:51 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000000)="80691d4983f344bf9d97b95e09641fbf20", 0x11, 0xfffffffffffffffd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000340)="c0dca5055e2cc48b7be070") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 13:33:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:51 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000000)="80691d4983f344bf9d97b95e09641fbf20", 0x11, 0xfffffffffffffffd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000340)="c0dca5055e2cc48b7be070") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) 13:33:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:52 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendto(r1, &(0x7f00000022c0)="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", 0xffb, 0x0, 0x0, 0x0) 13:33:52 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) socketpair(0x0, 0x0, 0x0, 0x0) 13:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendto(r1, &(0x7f00000022c0)="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", 0xffb, 0x0, 0x0, 0x0) 13:33:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) close(r0) 13:33:52 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendto(r1, &(0x7f00000022c0)="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", 0xffb, 0x0, 0x0, 0x0) 13:33:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 13:33:52 executing program 0: r0 = memfd_create(&(0x7f0000000300), 0x0) personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 13:33:52 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 13:33:52 executing program 0: r0 = memfd_create(&(0x7f0000000300), 0x0) personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 13:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x306) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r1, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendto(r1, &(0x7f00000022c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f08521705249", 0xffb, 0x0, 0x0, 0x0) 13:33:53 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e4c2d02000000"], 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f00000000c0)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)}) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x100000000}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) dup3(r2, r1, 0x0) syz_open_dev$video4linux(0x0, 0x100, 0x2000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:33:53 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x2c}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 13:33:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x2, 0x100000001, 0x8000000001}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x400000, 0x0, 0x20820000, r0}, 0x2c) 13:33:53 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:33:53 executing program 0: r0 = memfd_create(&(0x7f0000000300), 0x0) personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 13:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 13:33:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed00001e40fdff000000006506000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:33:53 executing program 0: r0 = memfd_create(&(0x7f0000000300), 0x0) personality(0x1bb2baf3005ac137) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 13:33:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 13:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 13:33:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 13:33:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:33:53 executing program 5: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000340)='?', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe10b}) lseek(r0, 0x0, 0x400000000004) 13:33:53 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:33:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) [ 155.169764][ T9170] FAT-fs (loop4): Directory bread(block 28673) failed [ 155.201359][ T9170] FAT-fs (loop4): Directory bread(block 28674) failed [ 155.248339][ T9170] FAT-fs (loop4): Directory bread(block 28675) failed [ 155.279367][ T9170] FAT-fs (loop4): Directory bread(block 28676) failed [ 155.313060][ T9170] FAT-fs (loop4): Directory bread(block 28677) failed [ 155.337995][ T9170] FAT-fs (loop4): Directory bread(block 28678) failed 13:33:54 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:33:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 13:33:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x7ff0000000}]}) [ 155.364381][ T9170] FAT-fs (loop4): Directory bread(block 28679) failed [ 155.374214][ T9170] FAT-fs (loop4): Directory bread(block 28680) failed 13:33:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 155.409376][ T9170] FAT-fs (loop4): Directory bread(block 28681) failed [ 155.433051][ T9170] FAT-fs (loop4): Directory bread(block 28682) failed 13:33:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:33:55 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:33:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:55 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:33:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:56 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:33:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:33:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 157.630505][ T9227] FAT-fs (loop4): Directory bread(block 28673) failed [ 157.693705][ T9227] FAT-fs (loop4): Directory bread(block 28674) failed [ 157.723583][ T9227] FAT-fs (loop4): Directory bread(block 28675) failed [ 157.786032][ T9227] FAT-fs (loop4): Directory bread(block 28676) failed [ 157.813676][ T9227] FAT-fs (loop4): Directory bread(block 28677) failed [ 157.853294][ T9227] FAT-fs (loop4): Directory bread(block 28678) failed [ 157.935437][ T9227] FAT-fs (loop4): Directory bread(block 28679) failed [ 157.963291][ T9227] FAT-fs (loop4): Directory bread(block 28680) failed [ 157.970688][ T9227] FAT-fs (loop4): Directory bread(block 28681) failed [ 158.051799][ T9227] FAT-fs (loop4): Directory bread(block 28682) failed 13:33:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:57 executing program 4: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000003c0), 0xfffffd38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={0xffffffffffffff9c}) accept$packet(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404017002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:33:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 13:33:58 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_read_part_table(0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 13:33:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x68, r2, 0x815, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x0e\x00'}}}}, 0x68}}, 0x0) 13:33:58 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ff7ff0ffe4ff0000000000000000ec81"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') 13:33:59 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_read_part_table(0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 160.247821][ T9278] syz-executor.4 (9278) used greatest stack depth: 22712 bytes left 13:33:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:59 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x29, 0x0, @empty={[0x60, 0x0, 0x0, 0x8847, 0x0, 0x0, 0x0, 0x0, 0x60]}, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 13:33:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(0x0, 0x0, &(0x7f00000003c0)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0xa001, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 13:33:59 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 13:33:59 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 13:33:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 160.562438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 160.562610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 160.568437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 160.575040][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:33:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) chmod(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000480)=""/38, 0x26}, 0x8}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 13:33:59 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_read_part_table(0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 160.964764][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 160.971832][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 161.027589][ T9328] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:34:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x1) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:34:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) 13:34:00 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x208400, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) syz_read_part_table(0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 161.362235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 161.368054][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 161.519204][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 161.519219][ T26] audit: type=1800 audit(1562592840.534:31): pid=9336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cpuacct.usage_sys" dev="sda1" ino=16595 res=0 [ 161.552914][ T9342] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 13:34:00 executing program 2: r0 = socket(0x22, 0x2, 0x2) getpeername$netrom(r0, 0x0, 0x0) 13:34:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000600)='xfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@noikeep='noikeep'}]}) [ 161.630080][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:34:00 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 161.733198][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:34:00 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 161.785897][ T9358] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 13:34:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000240)) 13:34:00 executing program 5: r0 = memfd_create(&(0x7f0000000300)='@\x00\x00\x00\xeb#\xc5\xd8A\xb7 \xe9\xe3\x05p\xfd\xf7\x06\xafDN\b\xaf\x05:\xea\xb8\x87\xbe\x14\xd3\x80poEX\x02\xe8\xf3\x9f\x16\xf9\xd7\x9a\x95.c`i9\xc1\x86\x9c\xf7\b\x00\x06\x00\x15', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) [ 161.858398][ T9351] XFS (loop3): Invalid superblock magic number 13:34:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) 13:34:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x980000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xfffdfffffffffffe, [0x7000000], @string=&(0x7f0000000040)}}) [ 162.085160][ T9381] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 13:34:01 executing program 5: r0 = memfd_create(&(0x7f0000000300)='@\x00\x00\x00\xeb#\xc5\xd8A\xb7 \xe9\xe3\x05p\xfd\xf7\x06\xafDN\b\xaf\x05:\xea\xb8\x87\xbe\x14\xd3\x80poEX\x02\xe8\xf3\x9f\x16\xf9\xd7\x9a\x95.c`i9\xc1\x86\x9c\xf7\b\x00\x06\x00\x15', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 13:34:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) 13:34:01 executing program 5: r0 = memfd_create(&(0x7f0000000300)='@\x00\x00\x00\xeb#\xc5\xd8A\xb7 \xe9\xe3\x05p\xfd\xf7\x06\xafDN\b\xaf\x05:\xea\xb8\x87\xbe\x14\xd3\x80poEX\x02\xe8\xf3\x9f\x16\xf9\xd7\x9a\x95.c`i9\xc1\x86\x9c\xf7\b\x00\x06\x00\x15', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 13:34:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000180), 0x4) [ 162.403313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 162.409859][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 162.420823][ T9395] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 13:34:01 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt(r1, 0x0, 0x1, 0x0, &(0x7f0000005dc0)) 13:34:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) 13:34:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 162.906077][ T9413] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 13:34:02 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700"], 0x6d}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x80000000000022c, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 13:34:02 executing program 5: r0 = memfd_create(&(0x7f0000000300)='@\x00\x00\x00\xeb#\xc5\xd8A\xb7 \xe9\xe3\x05p\xfd\xf7\x06\xafDN\b\xaf\x05:\xea\xb8\x87\xbe\x14\xd3\x80poEX\x02\xe8\xf3\x9f\x16\xf9\xd7\x9a\x95.c`i9\xc1\x86\x9c\xf7\b\x00\x06\x00\x15', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 13:34:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 13:34:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@fwd={0x1}, @ptr={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000700)=""/220, 0x33, 0xdc, 0x1}, 0x20) 13:34:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 13:34:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x7, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:34:02 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x159b, 0xe, &(0x7f0000000080), 0x8) 13:34:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 13:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7000000000000, 0x2000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x25, 0x426, 0x70bd25, 0x25dfdbfb, {0x10}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 13:34:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 13:34:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00\xf5r\xcf\x87A\"<\x1a\x8a\xb5\xcd<\x121\x11\xbdx\x00\x8b\xf0\x91;\x00ks\x19\xcbL\xba\xb7\xe0\x99\x9fZ?\x03g\x8eC\x0eAe\xba\xc2\xf0\xc9\xeb\a/\x01\x82\xa7\xc0\xe5\x9d\x0f_\xe4j\x01!\x99\\|\x1dS\xe2\xefJ\xd7\xc6\a\xdb&\xd0eI\xcc\xeba\x14o\xfa\x95\xe7\xfe\xa5\xad.uC\xc0!\xdc,}Qm\xaej\x02\x929\xf2E\xd7\xa1\x98\x8b\xbb\x8a\xfaF\xc0\x83\xafvA\xe9\xf7\xe4\x92l\xc3l{\"\xc5\v\x84\x14\xacM\xcc\x95\xe4\xb0\xea\xe93\x0f\xc9\xee\xa8\xf17\xa3\x89h\xbf=Rd\xb2\x186~^\x04\xf2r\x86b\xd8)Row\x8e\xe8\'\xa17\x04\xcd\x01\xce\xd5?I\xf7\xd4\xe3)]\xe7z\a1m\a1\x82\xac\x1e3\xf8\x90\x0ey\x02\xe9\x01G=\x1a\"\xbf\xa6\x905\x0e\xf3Y\xe1\vC\x98\t\b\x87\xbcD\xe1\xd4cj\xd7\x95\x86\xb75\xe4h\xad\x01\xc8\x9c\xa9\xae\x8a\xfcH\xf6\xde\xddM}\x10\xb9\x9d\xf4\a\xd8ep\xf0;J\xbe\xeezv*[3L\xf5\xd8\xc2j\xf3+\xe7\xbe\xb6W\xb9\x8c\xfb\x14M\xff') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, 0x91) 13:34:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 13:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00\xf5r\xcf\x87A\"<\x1a\x8a\xb5\xcd<\x121\x11\xbdx\x00\x8b\xf0\x91;\x00ks\x19\xcbL\xba\xb7\xe0\x99\x9fZ?\x03g\x8eC\x0eAe\xba\xc2\xf0\xc9\xeb\a/\x01\x82\xa7\xc0\xe5\x9d\x0f_\xe4j\x01!\x99\\|\x1dS\xe2\xefJ\xd7\xc6\a\xdb&\xd0eI\xcc\xeba\x14o\xfa\x95\xe7\xfe\xa5\xad.uC\xc0!\xdc,}Qm\xaej\x02\x929\xf2E\xd7\xa1\x98\x8b\xbb\x8a\xfaF\xc0\x83\xafvA\xe9\xf7\xe4\x92l\xc3l{\"\xc5\v\x84\x14\xacM\xcc\x95\xe4\xb0\xea\xe93\x0f\xc9\xee\xa8\xf17\xa3\x89h\xbf=Rd\xb2\x186~^\x04\xf2r\x86b\xd8)Row\x8e\xe8\'\xa17\x04\xcd\x01\xce\xd5?I\xf7\xd4\xe3)]\xe7z\a1m\a1\x82\xac\x1e3\xf8\x90\x0ey\x02\xe9\x01G=\x1a\"\xbf\xa6\x905\x0e\xf3Y\xe1\vC\x98\t\b\x87\xbcD\xe1\xd4cj\xd7\x95\x86\xb75\xe4h\xad\x01\xc8\x9c\xa9\xae\x8a\xfcH\xf6\xde\xddM}\x10\xb9\x9d\xf4\a\xd8ep\xf0;J\xbe\xeezv*[3L\xf5\xd8\xc2j\xf3+\xe7\xbe\xb6W\xb9\x8c\xfb\x14M\xff') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, 0x91) 13:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00\xf5r\xcf\x87A\"<\x1a\x8a\xb5\xcd<\x121\x11\xbdx\x00\x8b\xf0\x91;\x00ks\x19\xcbL\xba\xb7\xe0\x99\x9fZ?\x03g\x8eC\x0eAe\xba\xc2\xf0\xc9\xeb\a/\x01\x82\xa7\xc0\xe5\x9d\x0f_\xe4j\x01!\x99\\|\x1dS\xe2\xefJ\xd7\xc6\a\xdb&\xd0eI\xcc\xeba\x14o\xfa\x95\xe7\xfe\xa5\xad.uC\xc0!\xdc,}Qm\xaej\x02\x929\xf2E\xd7\xa1\x98\x8b\xbb\x8a\xfaF\xc0\x83\xafvA\xe9\xf7\xe4\x92l\xc3l{\"\xc5\v\x84\x14\xacM\xcc\x95\xe4\xb0\xea\xe93\x0f\xc9\xee\xa8\xf17\xa3\x89h\xbf=Rd\xb2\x186~^\x04\xf2r\x86b\xd8)Row\x8e\xe8\'\xa17\x04\xcd\x01\xce\xd5?I\xf7\xd4\xe3)]\xe7z\a1m\a1\x82\xac\x1e3\xf8\x90\x0ey\x02\xe9\x01G=\x1a\"\xbf\xa6\x905\x0e\xf3Y\xe1\vC\x98\t\b\x87\xbcD\xe1\xd4cj\xd7\x95\x86\xb75\xe4h\xad\x01\xc8\x9c\xa9\xae\x8a\xfcH\xf6\xde\xddM}\x10\xb9\x9d\xf4\a\xd8ep\xf0;J\xbe\xeezv*[3L\xf5\xd8\xc2j\xf3+\xe7\xbe\xb6W\xb9\x8c\xfb\x14M\xff') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, 0x91) 13:34:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp6\x00\xf5r\xcf\x87A\"<\x1a\x8a\xb5\xcd<\x121\x11\xbdx\x00\x8b\xf0\x91;\x00ks\x19\xcbL\xba\xb7\xe0\x99\x9fZ?\x03g\x8eC\x0eAe\xba\xc2\xf0\xc9\xeb\a/\x01\x82\xa7\xc0\xe5\x9d\x0f_\xe4j\x01!\x99\\|\x1dS\xe2\xefJ\xd7\xc6\a\xdb&\xd0eI\xcc\xeba\x14o\xfa\x95\xe7\xfe\xa5\xad.uC\xc0!\xdc,}Qm\xaej\x02\x929\xf2E\xd7\xa1\x98\x8b\xbb\x8a\xfaF\xc0\x83\xafvA\xe9\xf7\xe4\x92l\xc3l{\"\xc5\v\x84\x14\xacM\xcc\x95\xe4\xb0\xea\xe93\x0f\xc9\xee\xa8\xf17\xa3\x89h\xbf=Rd\xb2\x186~^\x04\xf2r\x86b\xd8)Row\x8e\xe8\'\xa17\x04\xcd\x01\xce\xd5?I\xf7\xd4\xe3)]\xe7z\a1m\a1\x82\xac\x1e3\xf8\x90\x0ey\x02\xe9\x01G=\x1a\"\xbf\xa6\x905\x0e\xf3Y\xe1\vC\x98\t\b\x87\xbcD\xe1\xd4cj\xd7\x95\x86\xb75\xe4h\xad\x01\xc8\x9c\xa9\xae\x8a\xfcH\xf6\xde\xddM}\x10\xb9\x9d\xf4\a\xd8ep\xf0;J\xbe\xeezv*[3L\xf5\xd8\xc2j\xf3+\xe7\xbe\xb6W\xb9\x8c\xfb\x14M\xff') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, 0x91) 13:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 13:34:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 13:34:06 executing program 0: keyctl$setperm(0x5, 0x0, 0xffffffff) 13:34:06 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) 13:34:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6bc7af6c5bb203dab4011d7c609668388bc03832f302a5020f09000000d2fb5a00eb0900"}, 0x101f1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 13:34:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x1, 0x203f, 0x0) 13:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 13:34:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") write(r0, &(0x7f0000000f40)="220000002000071000be0000090007010a0000da01003c0100ff040405000c008000", 0x22) 13:34:06 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) [ 167.063558][ T9487] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:34:06 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "9eca97", 0x28, 0x3a, 0xf0ffff, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @mcast2}}}}}}, 0x0) 13:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:06 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) 13:34:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 13:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 13:34:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x1, 0x203f, 0x0) 13:34:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 13:34:06 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) 13:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) [ 167.615097][ T9511] FAT-fs (loop1): bogus number of reserved sectors [ 167.649106][ T9511] FAT-fs (loop1): Can't find a valid FAT filesystem 13:34:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:34:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x1, 0x203f, 0x0) 13:34:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 167.764254][ T9537] 9pnet_virtio: no channels available for device 127.0.0.1 [ 167.796137][ T9538] FAT-fs (loop1): bogus number of reserved sectors 13:34:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 167.861221][ T9538] FAT-fs (loop1): Can't find a valid FAT filesystem 13:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x80009, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 168.171297][ T9561] 9pnet_virtio: no channels available for device 127.0.0.1 13:34:07 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) syz_emit_ethernet(0x97, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:34:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000006c0)=@rc, 0x80, 0x0}}], 0x1, 0x203f, 0x0) 13:34:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 13:34:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 13:34:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x80009, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 168.213216][ T9563] FAT-fs (loop1): bogus number of reserved sectors [ 168.241484][ T9563] FAT-fs (loop1): Can't find a valid FAT filesystem 13:34:07 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 13:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 13:34:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x80009, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:34:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) 13:34:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 168.635587][ T9588] 9pnet_virtio: no channels available for device 127.0.0.1 13:34:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) 13:34:07 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) [ 168.726874][ T9599] FAT-fs (loop1): bogus number of reserved sectors [ 168.740051][ T9599] FAT-fs (loop1): Can't find a valid FAT filesystem 13:34:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x80009, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:34:07 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x800000000000}}]}}) 13:34:07 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x0, 0x0, @initdev}, 0xf) 13:34:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 13:34:08 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 13:34:08 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 13:34:08 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x7, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) [ 169.200684][ T9625] sched: DL replenish lagged too much [ 169.335654][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 169.368831][ T9636] 9pnet_virtio: no channels available for device 127.0.0.1 [ 169.434821][ T9639] FAT-fs (loop1): bogus number of reserved sectors [ 169.479307][ T9639] FAT-fs (loop1): Can't find a valid FAT filesystem 13:34:08 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) [ 169.747205][ T9625] IPVS: ftp: loaded support on port[0] = 21 13:34:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:08 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 13:34:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 170.041628][ T9653] IPVS: ftp: loaded support on port[0] = 21 13:34:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:34:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x20000100000000a, &(0x7f0000000200)=0x8, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 13:34:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 170.678875][ T9670] IPVS: ftp: loaded support on port[0] = 21 13:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 13:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 171.065327][ T9682] IPVS: ftp: loaded support on port[0] = 21 13:34:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 13:34:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 13:34:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:34:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 13:34:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x2}}, 0x1c}}, 0x0) [ 171.725170][ T9707] IPVS: ftp: loaded support on port[0] = 21 13:34:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@newlink={0x30, 0x10, 0x71d, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 13:34:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 13:34:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 172.038843][ T9717] IPVS: ftp: loaded support on port[0] = 21 13:34:11 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="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", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:34:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 13:34:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000100)=0x40) r0 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) finit_module(r0, 0x0, 0x200000000000) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) shutdown(r1, 0x0) 13:34:11 executing program 1: syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, 0x0) 13:34:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:34:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x37}, 0x0) 13:34:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10, 0xfffffffffffff000}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 172.930567][ T9750] IPVS: ftp: loaded support on port[0] = 21 13:34:12 executing program 1: syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, 0x0) 13:34:12 executing program 3: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 13:34:12 executing program 3: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 13:34:12 executing program 1: syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, 0x0) 13:34:12 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="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", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:12 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 13:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x37}, 0x0) 13:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:12 executing program 1: syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, 0x0) 13:34:12 executing program 3: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 13:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x37}, 0x0) 13:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x37}, 0x0) 13:34:13 executing program 3: r0 = memfd_create(&(0x7f00000012c0)='ndt/fib_triestat\x00', 0x5) ftruncate(r0, 0x1000000) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/161, 0xfffffe60}], 0x3) 13:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 13:34:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="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", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="2341b3e78da59231e72b6339bf56541a19478757f37e312c00a859a9d2c48607de80fe1da0ca8b893242aeca450a0f6765fb861b61d19eb77fa537ca095ba853e8dd15fe7bcfad9c602a2d907c846bd9e1738b5498ac0b137c3117c2baf4f7a6cff63eff7b181a03c093a958f58f291afe8b41fd699182b3d5c75bd2972da6ef3bb54c38b40b2b1e00a8b0329f24dff883a55f95efaa588bf59b2fd678df0e6e70847356d6a734d295944c074cfc91fe033a7f11e32db2ac11f456bbaaeac2c1a4a17163f24a7b546550514ab9e442c668d378ed6857887dc8ed08f58295c21b67aba2aa55fb19ddcea2d5adcce2190fe876d0e5c5294b0abf1e07a52af7f7bd03540b6c252ac311f3692e291edfab0e17326d18154e684821fe209270714bd80c7c0e97c6fbd4dfea99ab6c345543b33f2960a340b369f85a38714037ccf4092a46716d53c2f313bbbbba605047cfe128913f1d366d88edceb4140ec3c64ff35f9ca095c949f7e0722084a457d91120e00d12d3fd37db28e88014cd310b89faa2d77d3dbcbb4921bf2ee82ba99762eadfca415a245b76ca23cfc19825b098a0e49d7f7d86a1af6cfaf709465aa7ba59fa1f88de99d182fb6a668125446a881e9a780465cb40d826eea0fba841a021ab2ebfdb94798cc823bbb7ffac6464d2f72405807470df3d63332b218557732fd001415325983759cca66c57b6194c74c844b902be5bb21179570ba6d826d2219d64bab43969769b621d81fae747c5d48f98fad1bf78836c1537a04ecf4ec70ae8f8d113e3bbb1a19ec7fb8743d5e5bc8c854e976eaf13f3848a5f87941ba6f87612852955b2b551b54c3910b7d224fbf222db79cdc2c99f6f1831eed36418e1683ae6f49314fb75f789ccca5668dde1efa1df2ab29e89c10d6b974b59d74173eff629f2df0e5b73c9c6f7f8f28652ea4ac8f4c8bd29d2f8d7f450603d1d9089791470f1172992b42c9d11b9c43b514e8a50381e03f6b3d5438e13be77b56d8586aadb756df74ef3aeee497393d6e7905c617bf8909fa4aac8cb6cea9ed0445c559d839a701fc96a32ff6202996465e19f54759729cdcc0aef61f373a3b3ab4a7703c3cae6ec0e5e226eaec750c3e994c63fd61ea684e4cb01b36fcbb4cc898c3c6310e73a17000034024095d16411e272949a7b68ded58f70409ca95325eff5a40255335d98fb1eb2a39204b28b1263fccb1df14e8076c6441f7b632f967d33132590f48e1c2a11c06e39c45e45aff0ede5497eba8fe9da5f903538ffabac91201902826a6607811b45dcd88226cc4a9d35689646a1026e2e8481574839563312dc0811ff2ab2bfc68b095f23036c84e916b406bb612073274c22b6109e4c722e97630c1c3bd1dcbdc4a2e1f0823f68285d271832284070b3dcd7741d2a38d26f27a3d51deb156fcd988c040f4f69e441f31c012111cf35642a09a95c411fbfdcbfdc5330fb50c87455e218b80e3bc9e4ef07299627c5354cc3695608f1e594c3861a6a97334c0887b9b21b2f199e81b042e38558195564336024c6ed4493e1e4b3e7c0149f38a135dd9753c39f9ab7395d05148e0faa7475be496a2b85adb0c8b67f575bc51cd8e4c61962aaf46b0dcb0df7506c12883f4961bd0813255098e8bef82c396b3187a25b17790ee46838176eb071327e598c0c7acd70f3281f425c235ebd49fbf3b7bb689539296d354855ee55d6d3c8ca22d8f77addc33ce5d5bfd00a471ab6d718fcf317781eee7f3c140dc115aaa5fcdf47540ffcb931f52e5e514f06278d9b0936aad4c9fb6f15829b64ef60ffefe4ec631ef8ca21a0d9e2f8b2e5342ab4c6fbd376e3cee4ae8fa91015dde049e4d09456881359ce2594c174c0657520e51a73239637fc2cef8142f53f7eab093bde15d3f3a351eb7375f31e34dd53a4218388649662bd2a532633365a4a118de1a9270228513b066ee911bbfd28ec019c6dcde22485992e141974ef9fd526db3f911d8b5391ce2e3481a870dcf531676d12bd4289f78e6c2408c22c823a610b0efaa1c83e046b9efdda0c3a6da10d092d9c0c2f9f7f7ffc058c1b0e7915ad3dc0c238d736cbc4cfa7a0486de6e3e4f2feda8a9011bcd822732cd2ba084ec4d6049137a9322c1624cb809f5516902c7cb2271825232d9123857b9364c7e896a829fcca8eb8021d0252a3275ea376ee8bb2aeaa786d7d1cce8e25c2f9adb8a0954b27ed48f52cf46c3021bd407322fa1c1bc08e58f96a04dc0e8dbc1e9bd8979e6055ce4ffb0b552764c2f16998159b971faaacad60f8b3a15458b7e63a35ff647357e8b26d3fbfff4a1303f213ad7b0ddea91e7ce541094a4138ce01c226bf13c6d1ba914c7a8e8a13a9ddfa0a096c59274819d63e6ec0e7cdb632eb53614e4abdd2461d664fe4d30006ed7514434f0143af307f6091c80a38b5146a3f81301db3a211ca7809aa04aab555d28dd070735a99a6fef09976b93bb46c55653650f67a3e23ec4d1ad0fe720c1590b3358730088c3393c1ab3afb8c03970d0687c3aad53e3493f39420ba42c8d8b7c38432919ce1b73323f12c8b389af816b37949b755d487a2f24a4158b363e59204f5d3566c6324e15f6e4be3eb6d35cb0288cca019fb08e367f62435d23deb0d6ea200253a698c7924c406c43ce75d5558f9148a7b0c0ecaa62b19547a375069cb6e60b32b6f2b5f953b246e8ef32319d0f4f75fde7200a7903e102ede02ac8e663846a42d39f551c848a77d0c559f1d78b513a8373c1b0c7a905a335dc0d467c9a6056fcd4536dd80247a38f9333c47c026d030ab6bb258d09c9836f34a7012932c83cd8b818435501238bf1e1ea5f4a7b4acb0047725fa8fbfc8ab3be325484b969ebd083781ade3dc86f407343998cb1441962aa95471972c4a38d6993e04af1491f046e26dd312729125465dd751cd70c2f254d4b8edfee8c1d42c8008dff9976b4891e064985ecb6db485851eede0c9cbd7e7a40d560d769316638bc34c5c2f047fc731202c10f919aab166a1b3f6044b292104f7447b42c75867644501cb4784c63825847c48c3f9a8793d31fe226c04acdb19b7218b8aa7548f4c34963bca1013206dcbfa12941b1fbb9a214766fed6a7f9fb89f05c1d700c40fdbe3832134c3253e3ea7c042e31af8b15a70f9dc80b79c7b6f7a41c3f23c44bfd2650f53b33afdacae7979ad9e6d96ec14b3338523f499f4512d1b0de9d4b68fc18b0fe140dd3f81d4e646850a695616dce78aa99e05b904f55e7fdc7af86fbf5aa4ddb1a1685465a28b503603683edea047e86df31459358ade6ddbd773bdb9c3064223ee31d8cfad2a98675a2fc8998d66d154a8ee687b4ccb2b32fcae0c19a16d22368f9d3641a37ce024871201afa99c9d31fd9dabdfbc513c030b35c72891e64372896e70bd8381b36a8cdfff3607af97a15feda9bbfc777c68a1bac0c5ed035f3f5c27110fffb1690d76d93c2c418371e086a290e285033f136caee5ca7a890ea672411108674adb562e2acf39d531731479dc73e62ae91a71e82ace6dc7e737efd7c37e8f3158ddf40adb2b86e16f644ed9b1122db7178d6ab08c5dc1b50b26b7ff66d839496da19575ca9a00719906611bd4510142ac9f4c383035636d4971faf09aea1c62cd50c78ffa9ba383d6a73ac4bc1f0f8b3f9519b962acd5efc97aa09adbcc6188efdf8157c95598191d718ceefe894b1f562684e20dde0aee12104b408971e0862af8f3924d215fa32e1e764fe247db88ccffa4c8047ba58fe48de651020bd2bced8865256faba49dbebd5fa1beabbc4c63703f87cf980fc407491e65e8fbaff582643343fa1322b4cb0febfcdaa151d56088d23eed01e851174662387325b2f54612c0be07c54fe5a9e953591451508caf0ef7dbb4a10399e1f5eb60ed6edc3def754a1c6fce918dba1df83aa57509f14a11887953cfeed0451c15400bb7eedd6840cf2cac360fe63b7b14226f0680c85f3f889649ca75f404ba3b2431129fa912ff726720f18fd4571602a29d064986a4914303d4aa6e08833a5a75b268bd7904ed2387505ec199235eae9524c02d8e93edc9560e59272318feb26a2e706e3155db20fe4814aae268bbbe40f98e673ef60773fc01fc7bf480dfcfde9447fa66e8f2f31d06e32bed784280faaa3786a12ac95fd8e3296eaaefe2ab917a7e58e6d4daca5f40592566a55be1fcde54487b20b550d14003b48fd6f19f89332c54deb5851ff4409cbb74fe49340fe452e20431592e0675305736392c62b1d9c1e4e240198bd7dafab8b3319345d90a996b43ba582704ed35bb94dce97a2f4ba574bb6a478851b5801162423592c7e0fe4cf21c7bad7e0266b098e4d1ed5533776ddba3b55da36573afa767192417a8273d78b384d79d259ec9771c46fdc6112c37a264a89c2e2f5b9bdd7cc2041b97e01fd5067f9dafe52203cccfeb4e056d6e099b30396383f01edab0297a0a96bb2fc30ac0a2136133ab81f46453bc493b05f1248fcd877e97b570529bcb948beda3d329fbf2bc65b9ecd2f56818ed5cc70bb07680ac11293e8b327c1c7cc19a1ac59daf0d69ccd83d5b374786e09c6b7ebeda737414579e029fa6d2ae4d4171c11ea511ce6a5d247ff62ca002d4aa360bb70fdf8ca68e8da219de15f388de216d961e58528f915b7fdabebffc5ff93ec4aa9efda7ed9c11180fea76a4c8d654d0ad8ad5443c8675639dd128b8b47e15fd93f39314dd29a533524c6a72383af1b694041ceaab911254791d91ad527a018674652cfe0d91475bc71c73950471934b2b1d81b3ed21fffe1e2bd0e992121fd386bd8815c59c39e5e5084f37d40dbd0bfe2668cab8dfad5e6602df6a64ae4ba95ad8e5fa43194452c38fd91a6706495f849ca5c5d2c15c2905ce038cf63156e4ab2cd8072f8a1cb48b75f64406ae121ce49a54544a022f8255ae5b7adee6f01a7906e38a2e5804fce84daff3353195e9d5edd07ae800699a8e9427b27e2be5c9bb759e14c17754179be394f293df447d92682a98ec8f61b710c4cdf89f1a589fc67ce3232ceee1a4a541641bde5cd7831d25bfb308cedc14cc9fb17844421971257c305a6420d7022f12df71ecb45268dfa824ec32d3aee59a887586e4fa14c39b76442666736c0d0d2c4f24e32b749ae1c82f7515027e7d176bf95d0f33cd48bfe687c94c4ed7701f807e168c69f30e1088d9f3b3439e90968dfd212529412479d9ca2e286c3520fe1d79f89e8c5672d6d39c6ad1d04ed32c4aac10083d17759727014e61f0f0a7b4d34ad58101d9370470234794cf6f3ec85835d1921c1b70268fca8dc7de023e5d15c7d57565a21fed83d795ad8f8bb07edca1f3bf7e7cabdb0a7d9df256a81f1ad12fe346fa09899ce56180d1273130ea914baddfe096503e08e8d6aa15cdece98ce13aca39352e3d758a5ceff51c3cebecc844b839cb865d8099d41a96d17bcbaf4e0eb9c6032826474a9aa788a0cd2ecf15a42c22b01968af24db7ac085c8b3a08c0e651667aad1e3d8c3c7b1e346cbcd189f2e21f02f29df600d11361a8e578e00b23364046ac3853ac45fb1b275514839228492578701b39db71d6876f0ecf0f0355c16dfe53886b475bf4ac0ae3e8fbacc629002cad803c19a0c293c05ff9fdfb091a", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) [ 174.623690][ T9838] Dev loop0: unable to read RDB block 1 13:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) [ 174.671096][ T9838] loop0: unable to read partition table [ 174.738813][ T9838] loop0: partition table beyond EOD, truncated [ 174.848655][ T9838] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:34:13 executing program 2: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000000)="a55af5734e54283ff93320dee23f8c586dfb016e9b7970c795b5075d836e663f84595c63c9001100000000006732c6cb19871288d5003d8c4f21adaf9fc9706da618fd61e3e60a2d0bd6b71637a0175095ba5aed3c", 0x55) 13:34:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040204", 0x24) 13:34:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(r0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 13:34:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 13:34:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="2341b3e78da59231e72b6339bf56541a19478757f37e312c00a859a9d2c48607de80fe1da0ca8b893242aeca450a0f6765fb861b61d19eb77fa537ca095ba853e8dd15fe7bcfad9c602a2d907c846bd9e1738b5498ac0b137c3117c2baf4f7a6cff63eff7b181a03c093a958f58f291afe8b41fd699182b3d5c75bd2972da6ef3bb54c38b40b2b1e00a8b0329f24dff883a55f95efaa588bf59b2fd678df0e6e70847356d6a734d295944c074cfc91fe033a7f11e32db2ac11f456bbaaeac2c1a4a17163f24a7b546550514ab9e442c668d378ed6857887dc8ed08f58295c21b67aba2aa55fb19ddcea2d5adcce2190fe876d0e5c5294b0abf1e07a52af7f7bd03540b6c252ac311f3692e291edfab0e17326d18154e684821fe209270714bd80c7c0e97c6fbd4dfea99ab6c345543b33f2960a340b369f85a38714037ccf4092a46716d53c2f313bbbbba605047cfe128913f1d366d88edceb4140ec3c64ff35f9ca095c949f7e0722084a457d91120e00d12d3fd37db28e88014cd310b89faa2d77d3dbcbb4921bf2ee82ba99762eadfca415a245b76ca23cfc19825b098a0e49d7f7d86a1af6cfaf709465aa7ba59fa1f88de99d182fb6a668125446a881e9a780465cb40d826eea0fba841a021ab2ebfdb94798cc823bbb7ffac6464d2f72405807470df3d63332b218557732fd001415325983759cca66c57b6194c74c844b902be5bb21179570ba6d826d2219d64bab43969769b621d81fae747c5d48f98fad1bf78836c1537a04ecf4ec70ae8f8d113e3bbb1a19ec7fb8743d5e5bc8c854e976eaf13f3848a5f87941ba6f87612852955b2b551b54c3910b7d224fbf222db79cdc2c99f6f1831eed36418e1683ae6f49314fb75f789ccca5668dde1efa1df2ab29e89c10d6b974b59d74173eff629f2df0e5b73c9c6f7f8f28652ea4ac8f4c8bd29d2f8d7f450603d1d9089791470f1172992b42c9d11b9c43b514e8a50381e03f6b3d5438e13be77b56d8586aadb756df74ef3aeee497393d6e7905c617bf8909fa4aac8cb6cea9ed0445c559d839a701fc96a32ff6202996465e19f54759729cdcc0aef61f373a3b3ab4a7703c3cae6ec0e5e226eaec750c3e994c63fd61ea684e4cb01b36fcbb4cc898c3c6310e73a17000034024095d16411e272949a7b68ded58f70409ca95325eff5a40255335d98fb1eb2a39204b28b1263fccb1df14e8076c6441f7b632f967d33132590f48e1c2a11c06e39c45e45aff0ede5497eba8fe9da5f903538ffabac91201902826a6607811b45dcd88226cc4a9d35689646a1026e2e8481574839563312dc0811ff2ab2bfc68b095f23036c84e916b406bb612073274c22b6109e4c722e97630c1c3bd1dcbdc4a2e1f0823f68285d271832284070b3dcd7741d2a38d26f27a3d51deb156fcd988c040f4f69e441f31c012111cf35642a09a95c411fbfdcbfdc5330fb50c87455e218b80e3bc9e4ef07299627c5354cc3695608f1e594c3861a6a97334c0887b9b21b2f199e81b042e38558195564336024c6ed4493e1e4b3e7c0149f38a135dd9753c39f9ab7395d05148e0faa7475be496a2b85adb0c8b67f575bc51cd8e4c61962aaf46b0dcb0df7506c12883f4961bd0813255098e8bef82c396b3187a25b17790ee46838176eb071327e598c0c7acd70f3281f425c235ebd49fbf3b7bb689539296d354855ee55d6d3c8ca22d8f77addc33ce5d5bfd00a471ab6d718fcf317781eee7f3c140dc115aaa5fcdf47540ffcb931f52e5e514f06278d9b0936aad4c9fb6f15829b64ef60ffefe4ec631ef8ca21a0d9e2f8b2e5342ab4c6fbd376e3cee4ae8fa91015dde049e4d09456881359ce2594c174c0657520e51a73239637fc2cef8142f53f7eab093bde15d3f3a351eb7375f31e34dd53a4218388649662bd2a532633365a4a118de1a9270228513b066ee911bbfd28ec019c6dcde22485992e141974ef9fd526db3f911d8b5391ce2e3481a870dcf531676d12bd4289f78e6c2408c22c823a610b0efaa1c83e046b9efdda0c3a6da10d092d9c0c2f9f7f7ffc058c1b0e7915ad3dc0c238d736cbc4cfa7a0486de6e3e4f2feda8a9011bcd822732cd2ba084ec4d6049137a9322c1624cb809f5516902c7cb2271825232d9123857b9364c7e896a829fcca8eb8021d0252a3275ea376ee8bb2aeaa786d7d1cce8e25c2f9adb8a0954b27ed48f52cf46c3021bd407322fa1c1bc08e58f96a04dc0e8dbc1e9bd8979e6055ce4ffb0b552764c2f16998159b971faaacad60f8b3a15458b7e63a35ff647357e8b26d3fbfff4a1303f213ad7b0ddea91e7ce541094a4138ce01c226bf13c6d1ba914c7a8e8a13a9ddfa0a096c59274819d63e6ec0e7cdb632eb53614e4abdd2461d664fe4d30006ed7514434f0143af307f6091c80a38b5146a3f81301db3a211ca7809aa04aab555d28dd070735a99a6fef09976b93bb46c55653650f67a3e23ec4d1ad0fe720c1590b3358730088c3393c1ab3afb8c03970d0687c3aad53e3493f39420ba42c8d8b7c38432919ce1b73323f12c8b389af816b37949b755d487a2f24a4158b363e59204f5d3566c6324e15f6e4be3eb6d35cb0288cca019fb08e367f62435d23deb0d6ea200253a698c7924c406c43ce75d5558f9148a7b0c0ecaa62b19547a375069cb6e60b32b6f2b5f953b246e8ef32319d0f4f75fde7200a7903e102ede02ac8e663846a42d39f551c848a77d0c559f1d78b513a8373c1b0c7a905a335dc0d467c9a6056fcd4536dd80247a38f9333c47c026d030ab6bb258d09c9836f34a7012932c83cd8b818435501238bf1e1ea5f4a7b4acb0047725fa8fbfc8ab3be325484b969ebd083781ade3dc86f407343998cb1441962aa95471972c4a38d6993e04af1491f046e26dd312729125465dd751cd70c2f254d4b8edfee8c1d42c8008dff9976b4891e064985ecb6db485851eede0c9cbd7e7a40d560d769316638bc34c5c2f047fc731202c10f919aab166a1b3f6044b292104f7447b42c75867644501cb4784c63825847c48c3f9a8793d31fe226c04acdb19b7218b8aa7548f4c34963bca1013206dcbfa12941b1fbb9a214766fed6a7f9fb89f05c1d700c40fdbe3832134c3253e3ea7c042e31af8b15a70f9dc80b79c7b6f7a41c3f23c44bfd2650f53b33afdacae7979ad9e6d96ec14b3338523f499f4512d1b0de9d4b68fc18b0fe140dd3f81d4e646850a695616dce78aa99e05b904f55e7fdc7af86fbf5aa4ddb1a1685465a28b503603683edea047e86df31459358ade6ddbd773bdb9c3064223ee31d8cfad2a98675a2fc8998d66d154a8ee687b4ccb2b32fcae0c19a16d22368f9d3641a37ce024871201afa99c9d31fd9dabdfbc513c030b35c72891e64372896e70bd8381b36a8cdfff3607af97a15feda9bbfc777c68a1bac0c5ed035f3f5c27110fffb1690d76d93c2c418371e086a290e285033f136caee5ca7a890ea672411108674adb562e2acf39d531731479dc73e62ae91a71e82ace6dc7e737efd7c37e8f3158ddf40adb2b86e16f644ed9b1122db7178d6ab08c5dc1b50b26b7ff66d839496da19575ca9a00719906611bd4510142ac9f4c383035636d4971faf09aea1c62cd50c78ffa9ba383d6a73ac4bc1f0f8b3f9519b962acd5efc97aa09adbcc6188efdf8157c95598191d718ceefe894b1f562684e20dde0aee12104b408971e0862af8f3924d215fa32e1e764fe247db88ccffa4c8047ba58fe48de651020bd2bced8865256faba49dbebd5fa1beabbc4c63703f87cf980fc407491e65e8fbaff582643343fa1322b4cb0febfcdaa151d56088d23eed01e851174662387325b2f54612c0be07c54fe5a9e953591451508caf0ef7dbb4a10399e1f5eb60ed6edc3def754a1c6fce918dba1df83aa57509f14a11887953cfeed0451c15400bb7eedd6840cf2cac360fe63b7b14226f0680c85f3f889649ca75f404ba3b2431129fa912ff726720f18fd4571602a29d064986a4914303d4aa6e08833a5a75b268bd7904ed2387505ec199235eae9524c02d8e93edc9560e59272318feb26a2e706e3155db20fe4814aae268bbbe40f98e673ef60773fc01fc7bf480dfcfde9447fa66e8f2f31d06e32bed784280faaa3786a12ac95fd8e3296eaaefe2ab917a7e58e6d4daca5f40592566a55be1fcde54487b20b550d14003b48fd6f19f89332c54deb5851ff4409cbb74fe49340fe452e20431592e0675305736392c62b1d9c1e4e240198bd7dafab8b3319345d90a996b43ba582704ed35bb94dce97a2f4ba574bb6a478851b5801162423592c7e0fe4cf21c7bad7e0266b098e4d1ed5533776ddba3b55da36573afa767192417a8273d78b384d79d259ec9771c46fdc6112c37a264a89c2e2f5b9bdd7cc2041b97e01fd5067f9dafe52203cccfeb4e056d6e099b30396383f01edab0297a0a96bb2fc30ac0a2136133ab81f46453bc493b05f1248fcd877e97b570529bcb948beda3d329fbf2bc65b9ecd2f56818ed5cc70bb07680ac11293e8b327c1c7cc19a1ac59daf0d69ccd83d5b374786e09c6b7ebeda737414579e029fa6d2ae4d4171c11ea511ce6a5d247ff62ca002d4aa360bb70fdf8ca68e8da219de15f388de216d961e58528f915b7fdabebffc5ff93ec4aa9efda7ed9c11180fea76a4c8d654d0ad8ad5443c8675639dd128b8b47e15fd93f39314dd29a533524c6a72383af1b694041ceaab911254791d91ad527a018674652cfe0d91475bc71c73950471934b2b1d81b3ed21fffe1e2bd0e992121fd386bd8815c59c39e5e5084f37d40dbd0bfe2668cab8dfad5e6602df6a64ae4ba95ad8e5fa43194452c38fd91a6706495f849ca5c5d2c15c2905ce038cf63156e4ab2cd8072f8a1cb48b75f64406ae121ce49a54544a022f8255ae5b7adee6f01a7906e38a2e5804fce84daff3353195e9d5edd07ae800699a8e9427b27e2be5c9bb759e14c17754179be394f293df447d92682a98ec8f61b710c4cdf89f1a589fc67ce3232ceee1a4a541641bde5cd7831d25bfb308cedc14cc9fb17844421971257c305a6420d7022f12df71ecb45268dfa824ec32d3aee59a887586e4fa14c39b76442666736c0d0d2c4f24e32b749ae1c82f7515027e7d176bf95d0f33cd48bfe687c94c4ed7701f807e168c69f30e1088d9f3b3439e90968dfd212529412479d9ca2e286c3520fe1d79f89e8c5672d6d39c6ad1d04ed32c4aac10083d17759727014e61f0f0a7b4d34ad58101d9370470234794cf6f3ec85835d1921c1b70268fca8dc7de023e5d15c7d57565a21fed83d795ad8f8bb07edca1f3bf7e7cabdb0a7d9df256a81f1ad12fe346fa09899ce56180d1273130ea914baddfe096503e08e8d6aa15cdece98ce13aca39352e3d758a5ceff51c3cebecc844b839cb865d8099d41a96d17bcbaf4e0eb9c6032826474a9aa788a0cd2ecf15a42c22b01968af24db7ac085c8b3a08c0e651667aad1e3d8c3c7b1e346cbcd189f2e21f02f29df600d11361a8e578e00b23364046ac3853ac45fb1b275514839228492578701b39db71d6876f0ecf0f0355c16dfe53886b475bf4ac0ae3e8fbacc629002cad803c19a0c293c05ff9fdfb091a", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040204", 0x24) 13:34:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000e3ff01000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) 13:34:14 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:14 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="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", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:14 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 13:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}]}]}, 0x28}, 0x1, 0xfffff000}, 0x0) 13:34:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040204", 0x24) 13:34:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 13:34:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:15 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0xd13, 0x200, 0x7fffffff, 0x0, 0x6, 0x400, 0x9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'teql0\x00'}, 0xfffffedf) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000880)="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", 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff86000038f70f653f0ffb09f0d536b564a00a0acad550fe20353fda91f7ffffff1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e5480dcd79dbe3bfc1deea690e1b2ae7453"], 0x6a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 13:34:15 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010040204", 0x24) 13:34:15 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:15 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:15 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 13:34:16 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 177.194836][ T9936] attempt to access beyond end of device [ 177.200731][ T9936] loop3: rw=2049, want=78, limit=64 [ 177.308432][ T9936] Buffer I/O error on dev loop3, logical block 77, lost async page write 13:34:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 13:34:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:17 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:17 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:17 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:18 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:19 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:19 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:19 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:19 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:20 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:20 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:21 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getresgid(&(0x7f0000000840), &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002400), &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), 0x0) stat(&(0x7f0000002500)='./file0\x00', 0x0) getgroups(0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003080)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000003180)=0xe8) getpgid(0x0) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) fcntl$getown(r1, 0x9) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000004) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a817272951ea358daaf5f50fd56b220390ac66b72c5f5a7b4689253ded648e5f3bb247b45f64a5e7931c5daed639c"], 0xc1) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 13:34:22 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) write$binfmt_aout(r1, &(0x7f0000000700)={{0x108, 0x0, 0x1218, 0x338, 0x31c, 0x4, 0x0, 0x7}, "0b0e5a1da81d27db722d49ef84fa377aacae680261dd8c62e5e6b5da161d58d1515645b95b4e68fd5862408f5863b4a3b1471914f1d947c66e3fd5c95addae8b4c8c1511b777540638f68599aa9cddae7dbd2dd5f17fef79d4f8d4cef35d8ae28de7fef190d0787edd92af5c942b25435cee2bdd0035833782d50be3ddf8f7fed6f24bc52d39f80972faf7529853e4808bec2058986725a270e0dd9a9a2e5cd9a72cf86dba6cfbe424ff7eedadcde59ef1a990e09ae2fb75092da739f3714655247817d2daca7fb6c62ea0c6a148", [[], [], []]}, 0x3ee) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 13:34:22 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 183.609413][T10099] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.668975][T10102] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.740716][T10099] FS-Cache: Duplicate cookie detected [ 183.746245][T10099] FS-Cache: O-cookie c=000000009d2b0ecd [p=000000007e11d9a6 fl=222 nc=0 na=1] [ 183.755175][T10099] FS-Cache: O-cookie d=00000000c61136f4 n=000000002e0c721a [ 183.762443][T10099] FS-Cache: O-key=[10] '02000200000002000000' [ 183.768547][T10099] FS-Cache: N-cookie c=000000008a71e784 [p=000000007e11d9a6 fl=2 nc=0 na=1] [ 183.777255][T10099] FS-Cache: N-cookie d=00000000c61136f4 n=0000000000029afb [ 183.784483][T10099] FS-Cache: N-key=[10] '02000200000002000000' 13:34:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 13:34:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 184.061665][T10111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:23 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 13:34:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 13:34:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 13:34:24 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 13:34:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) ustat(0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 13:34:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1b, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 185.310358][T10147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:25 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:25 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x802, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000520007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e063161eff2faddcefea427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) [ 186.183796][T10153] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 186.272781][T10158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:34:26 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 13:34:26 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.610956][T10177] 9pnet: p9_fd_create_tcp (10177): problem connecting socket to 127.0.0.1 13:34:27 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 13:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:27 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) [ 188.298125][T10192] 9pnet: p9_fd_create_tcp (10192): problem connecting socket to 127.0.0.1 13:34:28 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="510000007d02000000b400000000000000000000200000ff0100"/40], 0x28) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 13:34:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 13:34:28 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 189.260401][T10209] 9pnet: p9_fd_create_tcp (10209): problem connecting socket to 127.0.0.1 13:34:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) [ 189.706743][T10223] 9pnet: p9_fd_create_tcp (10223): problem connecting socket to 127.0.0.1 13:34:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:28 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:30 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) 13:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) 13:34:31 executing program 4: timer_create(0xb, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 13:34:31 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa3", 0x1e, 0xfffffffffffffffb) 13:34:31 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:34:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0xffffffffffffffff, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:34:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 13:34:31 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209}) 13:34:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) 13:34:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x18) 13:34:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = dup2(r0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 13:34:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) 13:34:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) 13:34:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 13:34:32 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209}) [ 193.596575][T10294] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:34:32 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:34:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) 13:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9a, 0x4, 0x400}, 0x3c) 13:34:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 13:34:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209}) 13:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) 13:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 13:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 13:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:34:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) 13:34:33 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209}) 13:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 13:34:33 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:34:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008105e00f80ecdb4cb9d90263190405000000000000fb120002007f00000140d819a9060015000000", 0x2e}], 0x1}, 0x0) 13:34:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 13:34:34 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='resize=%']) 13:34:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:34:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:34:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x7530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:34:35 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x402) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) write$evdev(r1, &(0x7f0000000380)=[{}], 0x18) 13:34:35 executing program 4: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31d96d5de2361ec735eaefddc44b0a03a9e45afc4ef1be01fa8dff6aa640797e93fc6bbbc5c165ebea25878b8a8da2d63190b8f323d79e28943ebc6e05f442ec8ab4712531e6e35021fdf638ff2137a53597530734a6885f43587ce34cbe77220c3f8e1754199ac1dc08eef90f06d348fae6234b600f5f381561299e4a"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 13:34:35 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:34:35 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000100), 0x0) 13:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x402) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) write$evdev(r1, &(0x7f0000000380)=[{}], 0x18) 13:34:35 executing program 4: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31d96d5de2361ec735eaefddc44b0a03a9e45afc4ef1be01fa8dff6aa640797e93fc6bbbc5c165ebea25878b8a8da2d63190b8f323d79e28943ebc6e05f442ec8ab4712531e6e35021fdf638ff2137a53597530734a6885f43587ce34cbe77220c3f8e1754199ac1dc08eef90f06d348fae6234b600f5f381561299e4a"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 13:34:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x402) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) write$evdev(r1, &(0x7f0000000380)=[{}], 0x18) 13:34:35 executing program 4: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31d96d5de2361ec735eaefddc44b0a03a9e45afc4ef1be01fa8dff6aa640797e93fc6bbbc5c165ebea25878b8a8da2d63190b8f323d79e28943ebc6e05f442ec8ab4712531e6e35021fdf638ff2137a53597530734a6885f43587ce34cbe77220c3f8e1754199ac1dc08eef90f06d348fae6234b600f5f381561299e4a"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 13:34:36 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x402) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) write$evdev(r1, &(0x7f0000000380)=[{}], 0x18) 13:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:36 executing program 4: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a31d96d5de2361ec735eaefddc44b0a03a9e45afc4ef1be01fa8dff6aa640797e93fc6bbbc5c165ebea25878b8a8da2d63190b8f323d79e28943ebc6e05f442ec8ab4712531e6e35021fdf638ff2137a53597530734a6885f43587ce34cbe77220c3f8e1754199ac1dc08eef90f06d348fae6234b600f5f381561299e4a"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 13:34:36 executing program 2: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:36 executing program 1: symlink(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 13:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0x2}) 13:34:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, 0x0) 13:34:36 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4f}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 13:34:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:37 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="c0dca5055e0bcfe67be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x1000004e25, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000000)='J', 0x1, 0x4004080, 0x0, 0x0) 13:34:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, 0x0) 13:34:37 executing program 2: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 13:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, 0x0) 13:34:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, 0x0) 13:34:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 13:34:38 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 13:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:38 executing program 2: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:38 executing program 0: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r0, 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) mkdir(0x0, 0x110) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x202) 13:34:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 13:34:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:39 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:39 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:34:39 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000002800)={@empty, @local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="fb455be0d13b"}, {@current, @random="c84de1a415f1"}}}}}, 0x0) 13:34:39 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x10240, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000780), &(0x7f00000006c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x20000008}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x8}}}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) recvfrom$inet6(r2, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local, 0x5}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 13:34:39 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000840)='F', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x80000) keyctl$read(0xb, r0, 0x0, 0x0) 13:34:40 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000002800)={@empty, @local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="fb455be0d13b"}, {@current, @random="c84de1a415f1"}}}}}, 0x0) 13:34:40 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000840)='F', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x80000) keyctl$read(0xb, r0, 0x0, 0x0) 13:34:40 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000002800)={@empty, @local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="fb455be0d13b"}, {@current, @random="c84de1a415f1"}}}}}, 0x0) 13:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:40 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000840)='F', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x80000) keyctl$read(0xb, r0, 0x0, 0x0) [ 201.765427][ C1] net_ratelimit: 10 callbacks suppressed [ 201.765465][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:41 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:41 executing program 2: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000840)='F', 0x1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x80000) keyctl$read(0xb, r0, 0x0, 0x0) 13:34:41 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:41 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000002800)={@empty, @local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="fb455be0d13b"}, {@current, @random="c84de1a415f1"}}}}}, 0x0) 13:34:41 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 202.434153][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 203.301891][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 203.319773][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 203.401234][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:42 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:42 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:34:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 203.903437][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 204.515247][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 205.005851][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.016602][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.090240][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:34:44 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}], 0x2, 0x8, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000280)=')-\x00', 0x0) 13:34:44 executing program 1: syz_emit_ethernet(0x25a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x80040200, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:34:44 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x71, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x1) recvmmsg(r1, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) 13:34:46 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 13:34:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="8b1bac7f727b", [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x6, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 13:34:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:46 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:46 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:46 executing program 3: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000480)="53b195379057dd3d", 0x8, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 13:34:47 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/25) 13:34:47 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 3: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 13:34:47 executing program 4: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 3: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 0: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x1, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0x1bb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xffffffffffffffc8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 13:34:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000480)="53b195379057dd3d", 0x8, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 13:34:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 13:34:48 executing program 3: syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x100000000000001, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 13:34:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 13:34:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:48 executing program 5: setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000000000)=[0x0]) 13:34:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:34:49 executing program 3: syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x100000000000001, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha224-generic,xchacha12-simd)\x00'}, 0x58) 13:34:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r1, &(0x7f0000000000), 0x6b6b6b00000000) 13:34:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x4800000000000029, 0x7, 0x0, &(0x7f0000000000)) 13:34:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, 0x0, 0x0) 13:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x9003}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x100000000007) dup2(r0, r1) 13:34:49 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000019002551075c0165ff0ffc02802000030011000500e1000c080007008000a000", 0x24) 13:34:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c872, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000b63000/0x4000)=nil, 0x0) [ 210.285780][T10873] encrypted_key: key trusted:em1 not found 13:34:49 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$smack_current(r0, &(0x7f0000000040)='cgroupcgroup(\x00', 0xe) read(r0, 0x0, 0x0) 13:34:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha224-generic,xchacha12-simd)\x00'}, 0x58) 13:34:49 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x2, &(0x7f0000000180)=@raw=[@call, @exit], &(0x7f0000000200)='s/\xae\xd6\x1b\x8b\x93\x8b\x98\xeby\x80\x89\x1aX~T\xacB', 0x1, 0xcf, &(0x7f0000000300)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:34:50 executing program 3: syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x100000000000001, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x6000, 0x3f, 0x8, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0xff, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x9, 0x2}) 13:34:50 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x2000000000000002) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 13:34:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha224-generic,xchacha12-simd)\x00'}, 0x58) 13:34:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:34:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha224-generic,xchacha12-simd)\x00'}, 0x58) 13:34:50 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x3, 0x1, @in6={0x3, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) [ 211.318288][T10949] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.367064][T10949] Enabling of bearer rejected, failed to enable media [ 211.397247][T10957] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 13:34:50 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 13:34:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280), 0x4139570b) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 211.457416][T10957] Enabling of bearer rejected, failed to enable media 13:34:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x6000, 0x3f, 0x8, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0xff, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x9, 0x2}) 13:34:51 executing program 1: socket(0x22, 0x0, 0x0) 13:34:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000e9ff000000ffffff7f000000000200000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000c64edcd8a9d7985f0000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:51 executing program 3: syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x100000000000001, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000e9ff000000ffffff7f000000000200000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000c64edcd8a9d7985f0000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x6000, 0x3f, 0x8, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0xff, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x9, 0x2}) 13:34:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280), 0x4139570b) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000e9ff000000ffffff7f000000000200000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000c64edcd8a9d7985f0000000000000000000000100000faf2ffffff0000000000000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x6000, 0x3f, 0x8, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0xff, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x9, 0x2}) 13:34:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280), 0x4139570b) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:34:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:34:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)="441f087100000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 13:34:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280), 0x4139570b) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:34:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:55 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 13:34:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x507168) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\xc3\x00\x00\xcb\xaa\xb8\xda\xac\xabp:\x00', 0x40e}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x2}) 13:34:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) [ 216.663810][T11097] gfs2: commit mount option requires a positive numeric argument 13:34:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) [ 216.774682][T11097] gfs2: commit mount option requires a positive numeric argument 13:34:55 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 13:34:55 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x9, 0x100000000000913, 0x6}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x41b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0}, 0x10) 13:34:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x507168) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\xc3\x00\x00\xcb\xaa\xb8\xda\xac\xabp:\x00', 0x40e}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x2}) 13:34:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) [ 217.134965][T11122] gfs2: commit mount option requires a positive numeric argument 13:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 13:34:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x507168) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\xc3\x00\x00\xcb\xaa\xb8\xda\xac\xabp:\x00', 0x40e}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x2}) 13:34:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) [ 217.770057][T11145] gfs2: commit mount option requires a positive numeric argument 13:34:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) 13:34:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@commit={'commit'}}]}) 13:34:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x507168) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ne\xc3\x00\x00\xcb\xaa\xb8\xda\xac\xabp:\x00', 0x40e}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x2}) 13:34:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) 13:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) 13:34:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) [ 218.203943][T11168] gfs2: commit mount option requires a positive numeric argument 13:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:34:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, 0x0, 0x0) 13:34:57 executing program 3: setresuid(0x0, 0xfffe, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) 13:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x44801) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000007, 0x20010, r1, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000400000000002000000"], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) mincore(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0) mq_open(&(0x7f0000000180)='\x00', 0x1, 0x40, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x9, 0x0, 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x441d}) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x7b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x5ef69c96edbbd540) [ 218.562944][ C1] net_ratelimit: 2 callbacks suppressed [ 218.562992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.575049][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.581718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.588129][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:34:57 executing program 5: r0 = socket(0x1040000000000a, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00\x05\x04\x06\f\x00H\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 13:34:57 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 13:34:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x800000000000580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x9, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 13:34:57 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x81, 0x0) 13:34:57 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:57 executing program 5: r0 = socket(0x1040000000000a, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00\x05\x04\x06\f\x00H\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 13:34:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\x05\x00\x00\x00\x00\x00\x00\x00+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 218.986495][ T26] audit: type=1804 audit(1562592898.004:32): pid=11206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir988963019/syzkaller.CDZIPR/90/file0" dev="sda1" ino=16864 res=1 13:34:58 executing program 1: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:34:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:58 executing program 5: r0 = socket(0x1040000000000a, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00\x05\x04\x06\f\x00H\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 13:34:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:58 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 13:34:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\x05\x00\x00\x00\x00\x00\x00\x00+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:34:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) 13:34:58 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x400000) 13:34:58 executing program 5: r0 = socket(0x1040000000000a, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv0\x00\x05\x04\x06\f\x00H\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 13:34:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x80000000, 0x4) close(r0) [ 219.711755][ T26] audit: type=1800 audit(1562592898.724:33): pid=11225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16890 res=0 13:34:58 executing program 1: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:34:58 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x35, 0x0, &(0x7f00000007c0)="e007de8f787b50c14b2654f5a2d56f315e5c182e1201fb52708d1f5b3073dadc850bbc9b7f4bc39e92542b00e064765a9cb72fbe0e", 0x0}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:34:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\x05\x00\x00\x00\x00\x00\x00\x00+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:34:58 executing program 0: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:34:58 executing program 5: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:34:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000140)="000000000000008385bbcb2c52445f4cdb9a9eed1da05b41bf25d5e3d004e7084f56dd20ec27a1c8875bbb7b564e64e94c7bbe5fad54a2a491f71024af311390151f9149c2b929de770e34243b9fc7fd47ab4fbe6a", 0x55) 13:34:59 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 13:34:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\x05\x00\x00\x00\x00\x00\x00\x00+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:34:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000140)="000000000000008385bbcb2c52445f4cdb9a9eed1da05b41bf25d5e3d004e7084f56dd20ec27a1c8875bbb7b564e64e94c7bbe5fad54a2a491f71024af311390151f9149c2b929de770e34243b9fc7fd47ab4fbe6a", 0x55) 13:34:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:34:59 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 13:34:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000140)="000000000000008385bbcb2c52445f4cdb9a9eed1da05b41bf25d5e3d004e7084f56dd20ec27a1c8875bbb7b564e64e94c7bbe5fad54a2a491f71024af311390151f9149c2b929de770e34243b9fc7fd47ab4fbe6a", 0x55) 13:34:59 executing program 1: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:34:59 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='vfat\x00', 0x800, &(0x7f0000000540)='%eth0&\x85\'\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)) bind(r0, &(0x7f0000000400)=@in6={0xa, 0x4e21, 0x2, @loopback, 0x100000000}, 0x80) migrate_pages(0x0, 0x3, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x1000) sendfile(r1, r1, 0x0, 0x8800032) [ 220.843371][ T26] audit: type=1804 audit(1562592899.864:34): pid=11304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir988963019/syzkaller.CDZIPR/93/file0" dev="sda1" ino=16918 res=1 13:34:59 executing program 0: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:35:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000140)="000000000000008385bbcb2c52445f4cdb9a9eed1da05b41bf25d5e3d004e7084f56dd20ec27a1c8875bbb7b564e64e94c7bbe5fad54a2a491f71024af311390151f9149c2b929de770e34243b9fc7fd47ab4fbe6a", 0x55) [ 221.035432][ T26] audit: type=1800 audit(1562592900.044:35): pid=11311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16938 res=0 13:35:00 executing program 5: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) [ 221.116856][ T26] audit: type=1800 audit(1562592900.134:36): pid=11315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16938 res=0 13:35:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='vfat\x00', 0x800, &(0x7f0000000540)='%eth0&\x85\'\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)) bind(r0, &(0x7f0000000400)=@in6={0xa, 0x4e21, 0x2, @loopback, 0x100000000}, 0x80) migrate_pages(0x0, 0x3, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x1000) sendfile(r1, r1, 0x0, 0x8800032) 13:35:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x7, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 13:35:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 221.446516][ T26] audit: type=1800 audit(1562592900.454:37): pid=11332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16944 res=0 13:35:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 13:35:00 executing program 0: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) [ 221.697890][T11344] IPVS: ftp: loaded support on port[0] = 21 13:35:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {}, 0x2}, 0xa) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) 13:35:00 executing program 1: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) 13:35:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='vfat\x00', 0x800, &(0x7f0000000540)='%eth0&\x85\'\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)) bind(r0, &(0x7f0000000400)=@in6={0xa, 0x4e21, 0x2, @loopback, 0x100000000}, 0x80) migrate_pages(0x0, 0x3, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x1000) sendfile(r1, r1, 0x0, 0x8800032) 13:35:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:01 executing program 5: r0 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200400) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000300)={0x3, "318c372e05081ea9f206eb2dc75bf4c73e8cfaff65cce45cc6d575735e1b6a13", 0x0, 0x10, 0x0, 0x1f, 0x0, 0x3, 0x9}) mknod$loop(0x0, 0x0, 0x1) mkdirat(r0, 0x0, 0xfffffffffffffffd) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80002d000000) [ 222.222425][ T26] audit: type=1800 audit(1562592901.234:38): pid=11362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16956 res=0 13:35:01 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') fanotify_mark(0xffffffffffffffff, 0x11, 0x2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000480)=@sg0='/dev/sg0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='vfat\x00', 0x800, &(0x7f0000000540)='%eth0&\x85\'\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)) bind(r0, &(0x7f0000000400)=@in6={0xa, 0x4e21, 0x2, @loopback, 0x100000000}, 0x80) migrate_pages(0x0, 0x3, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x1000) sendfile(r1, r1, 0x0, 0x8800032) 13:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") io_setup(0x7ff, &(0x7f0000000140)=0x0) io_destroy(r1) 13:35:01 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0xfffffff, 0x0, 0x0, [], 0x0}) 13:35:01 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 222.815524][ T26] audit: type=1800 audit(1562592901.834:39): pid=11382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16941 res=0 [ 223.008104][T11351] IPVS: ftp: loaded support on port[0] = 21 13:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 13:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x3, &(0x7f0000000140), 0xf2) 13:35:02 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0xfffffff, 0x0, 0x0, [], 0x0}) 13:35:02 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 13:35:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002030501ff0080fffdffff2ee7ffff7f0b00010001150e007d0a00010c0003000046d4610000a454"], 0x2c}}, 0x0) 13:35:02 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/85, 0x55}], 0x1) [ 223.445964][T11407] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:35:02 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0xfffffff, 0x0, 0x0, [], 0x0}) 13:35:02 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x3c) [ 223.566420][T11414] IPVS: ftp: loaded support on port[0] = 21 13:35:02 executing program 5: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 13:35:02 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0xfffffff, 0x0, 0x0, [], 0x0}) [ 223.762277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.768095][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 223.773974][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.779753][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:35:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 13:35:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001c, &(0x7f0000000040)={@remote}, 0x14) 13:35:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/20) 13:35:03 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x3) 13:35:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 13:35:03 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') [ 224.511489][T11455] IPVS: ftp: loaded support on port[0] = 21 [ 224.537691][T11460] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:35:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'dummy0\x00', &(0x7f0000000040)=@ethtool_sset_info}) [ 224.576563][T11464] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:35:03 executing program 5: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:03 executing program 2: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:03 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:03 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') [ 225.042235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.048122][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 225.282717][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.289021][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:35:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 13:35:04 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:04 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:04 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:04 executing program 5: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:04 executing program 2: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) [ 225.842260][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.848149][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:35:05 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') [ 225.951674][T11504] IPVS: ftp: loaded support on port[0] = 21 13:35:05 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:05 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:05 executing program 2: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:05 executing program 5: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:05 executing program 1: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:06 executing program 1: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:06 executing program 3: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:06 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$media(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) syz_open_procfs(0x0, &(0x7f0000000300)='net/netlink\x00') 13:35:06 executing program 4: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:06 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r2, 0x8, 0x0) sendfile(r3, r4, 0x0, 0x8000) prctl$PR_SVE_SET_VL(0x32, 0x30a6c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r5 = accept$unix(r4, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) 13:35:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:35:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa, 0x2}, @volatile={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 13:35:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 227.643327][T11569] sctp: [Deprecated]: syz-executor.0 (pid 11569) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.643327][T11569] Use struct sctp_sack_info instead [ 227.846658][T11555] EXT4-fs (sda1): re-mounted. Opts: (null) 13:35:07 executing program 1: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x6c, 0x0, &(0x7f0000000100)) 13:35:07 executing program 4: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) 13:35:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000001c0)=0x5, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0xa00100}], 0x2, 0x0, 0x0, 0x0) 13:35:07 executing program 3: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) getsockname(r0, &(0x7f00000016c0)=@hci, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x3, 0x300) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpgrp(0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r3) [ 228.236708][ T8898] ------------[ cut here ]------------ [ 228.242627][ T8898] kernel BUG at lib/lockref.c:189! [ 228.247971][ T8898] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 228.254078][ T8898] CPU: 0 PID: 8898 Comm: syz-executor.2 Not tainted 5.2.0-next-20190708 #33 [ 228.262770][ T8898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.272851][ T8898] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 228.278395][ T8898] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 228.297999][ T8898] RSP: 0018:ffff88808587fc90 EFLAGS: 00010293 [ 228.304233][ T8898] RAX: ffff88808c24c0c0 RBX: ffff888092853e80 RCX: ffffffff833a3abf [ 228.312207][ T8898] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 228.320196][ T8898] RBP: ffff88808587fca0 R08: ffff88808c24c0c0 R09: ffffed101250a7d1 [ 228.328165][ T8898] R10: ffffed101250a7d0 R11: ffff888092853e83 R12: 0000000000000000 [ 228.336133][ T8898] R13: ffff888092853e80 R14: ffff888092853e00 R15: 0000000000000000 [ 228.344101][ T8898] FS: 000055555715c940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 228.353025][ T8898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.359600][ T8898] CR2: 0000555557165978 CR3: 000000008c39e000 CR4: 00000000001406f0 [ 228.367569][ T8898] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.375542][ T8898] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.383507][ T8898] Call Trace: [ 228.386802][ T8898] __dentry_kill+0x5f/0x600 [ 228.391309][ T8898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.397549][ T8898] shrink_dcache_parent+0x2c9/0x3d0 [ 228.402752][ T8898] ? shrink_dcache_sb+0x270/0x270 [ 228.407880][ T8898] ? __kasan_check_read+0x11/0x20 [ 228.412906][ T8898] ? do_raw_spin_unlock+0x57/0x270 [ 228.418020][ T8898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.424273][ T8898] vfs_rmdir+0x26f/0x4f0 [ 228.428519][ T8898] ? security_path_rmdir+0x110/0x160 [ 228.433801][ T8898] do_rmdir+0x39e/0x420 [ 228.437956][ T8898] ? __ia32_sys_mkdir+0x80/0x80 [ 228.442805][ T8898] ? blkcg_exit_queue+0x30/0x30 [ 228.447686][ T8898] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.453150][ T8898] ? do_syscall_64+0x26/0x6a0 [ 228.457827][ T8898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 228.463114][ T8898] __x64_sys_rmdir+0x36/0x40 [ 228.467707][ T8898] do_syscall_64+0xfd/0x6a0 [ 228.472240][ T8898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.478134][ T8898] RIP: 0033:0x459537 [ 228.482024][ T8898] Code: 00 66 90 b8 57 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 54 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.501633][ T8898] RSP: 002b:00007fff8f413ed8 EFLAGS: 00000207 ORIG_RAX: 0000000000000054 [ 228.510047][ T8898] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 0000000000459537 [ 228.518017][ T8898] RDX: 0000000000000000 RSI: 0000000000714698 RDI: 00007fff8f415010 [ 228.525998][ T8898] RBP: 0000000000000126 R08: 0000000000000000 R09: 0000000000000001 [ 228.533971][ T8898] R10: 0000000000000006 R11: 0000000000000207 R12: 00007fff8f415010 [ 228.541944][ T8898] R13: 000055555715d940 R14: 0000000000000000 R15: 00007fff8f415010 [ 228.549972][ T8898] Modules linked in: [ 228.554063][ T8898] ---[ end trace 16e0bcc5d161045c ]--- [ 228.559531][ T8898] RIP: 0010:lockref_mark_dead+0x8b/0xa0 [ 228.565164][ T8898] Code: 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 1d c7 43 38 80 ff ff ff 5b 41 5c 5d c3 e8 75 19 38 fe <0f> 0b 48 89 df e8 0b 59 72 fe eb ab e8 a4 59 72 fe eb dc 90 90 55 [ 228.586373][ T8898] RSP: 0018:ffff88808587fc90 EFLAGS: 00010293 [ 228.592478][ T8898] RAX: ffff88808c24c0c0 RBX: ffff888092853e80 RCX: ffffffff833a3abf [ 228.600453][ T8898] RDX: 0000000000000000 RSI: ffffffff833a3afb RDI: 0000000000000005 [ 228.608478][ T8898] RBP: ffff88808587fca0 R08: ffff88808c24c0c0 R09: ffffed101250a7d1 [ 228.616483][ T8898] R10: ffffed101250a7d0 R11: ffff888092853e83 R12: 0000000000000000 [ 228.624499][ T8898] R13: ffff888092853e80 R14: ffff888092853e00 R15: 0000000000000000 [ 228.632509][ T8898] FS: 000055555715c940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 228.641456][ T8898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.648092][ T8898] CR2: 0000555557165978 CR3: 000000008c39e000 CR4: 00000000001406f0 [ 228.656091][ T8898] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.664087][ T8898] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.672055][ T8898] Kernel panic - not syncing: Fatal exception [ 228.679265][ T8898] Kernel Offset: disabled [ 228.683853][ T8898] Rebooting in 86400 seconds..