0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) 03:33:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) 03:33:41 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/33, 0x21}, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:33:41 executing program 5: getpgrp(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) 03:33:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) 03:33:41 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/33, 0x21}, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:33:41 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x2d2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @random="d95609ea1b4a"}, 0x10) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:42 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/33, 0x21}, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) rmdir(&(0x7f0000000240)='./file0//ile0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 03:33:42 executing program 2: getgroups(0x3, &(0x7f0000000200)) 03:33:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}}, 0x90) 03:33:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000002c0)=0x8, 0x4) close(r3) dup3(r0, r1, 0x0) 03:33:42 executing program 0: r0 = socket(0x10, 0x2, 0xc) sendmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="61050e4131889a7e487969592f8c8ca3", 0x10}], 0x1, &(0x7f0000000340)}}, {{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}], 0x2, 0x0) 03:33:42 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffff0c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88202, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller1\x00'}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x4}, 0x8) 03:33:42 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x2d2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @random="d95609ea1b4a"}, 0x10) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 03:33:42 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}}, 0x90) 03:33:42 executing program 0: r0 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 03:33:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x60) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RFLUSH(r2, &(0x7f00000002c0)={0x7, 0x6d, 0x2}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0x0, 0x2, 0x0, 0x3, [{0x1000, 0x0, 0x2, 0x0, 0x0, 0xa}, {0x6, 0x2, 0x1, 0x0, 0x0, 0x600}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x188}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket(0x2000000011, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0xa0000, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x2) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x6, 0xfffffffffffffbff}}, 0x28) [ 332.780092] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 332.790272] FAT-fs (loop2): Filesystem has been set read-only [ 332.811908] attempt to access beyond end of device [ 332.817191] loop2: rw=0, want=154, limit=116 [ 332.822754] buffer_io_error: 14 callbacks suppressed 03:33:42 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) [ 332.822800] Buffer I/O error on dev loop2, logical block 153, async page read [ 332.850067] attempt to access beyond end of device [ 332.869769] loop2: rw=0, want=155, limit=116 03:33:42 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) 03:33:42 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) [ 332.879875] Buffer I/O error on dev loop2, logical block 154, async page read [ 332.891294] attempt to access beyond end of device [ 332.913559] loop2: rw=0, want=156, limit=116 [ 332.920245] Buffer I/O error on dev loop2, logical block 155, async page read 03:33:42 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) 03:33:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) write$binfmt_aout(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f84e3f88873630700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a67268ee368b1eab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46bd1017800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x33f) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 332.941260] attempt to access beyond end of device [ 332.961071] loop2: rw=0, want=157, limit=116 03:33:42 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) 03:33:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x7fff) [ 332.983822] Buffer I/O error on dev loop2, logical block 156, async page read [ 333.020220] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.045637] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.066190] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.075797] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.091544] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.098837] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.117510] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.129014] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.152019] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.164830] attempt to access beyond end of device [ 333.175138] loop2: rw=0, want=154, limit=116 [ 333.180811] Buffer I/O error on dev loop2, logical block 153, async page read [ 333.192508] attempt to access beyond end of device [ 333.197612] loop2: rw=0, want=155, limit=116 [ 333.202510] Buffer I/O error on dev loop2, logical block 154, async page read [ 333.210809] attempt to access beyond end of device [ 333.215956] loop2: rw=0, want=156, limit=116 [ 333.221961] Buffer I/O error on dev loop2, logical block 155, async page read [ 333.229522] attempt to access beyond end of device [ 333.234651] loop2: rw=0, want=157, limit=116 [ 333.239575] Buffer I/O error on dev loop2, logical block 156, async page read [ 333.253796] attempt to access beyond end of device [ 333.259009] loop2: rw=0, want=154, limit=116 [ 333.268871] Buffer I/O error on dev loop2, logical block 153, async page read [ 333.282599] attempt to access beyond end of device [ 333.287702] loop2: rw=0, want=155, limit=116 [ 333.292665] Buffer I/O error on dev loop2, logical block 154, async page read [ 333.301577] attempt to access beyond end of device [ 333.306674] loop2: rw=0, want=156, limit=116 [ 333.312255] attempt to access beyond end of device [ 333.317353] loop2: rw=0, want=157, limit=116 [ 333.341605] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.352884] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.371405] attempt to access beyond end of device [ 333.380865] loop2: rw=0, want=154, limit=116 [ 333.391168] attempt to access beyond end of device [ 333.402249] loop2: rw=0, want=155, limit=116 [ 333.412928] attempt to access beyond end of device [ 333.424310] loop2: rw=0, want=156, limit=116 [ 333.434726] attempt to access beyond end of device [ 333.445599] loop2: rw=0, want=157, limit=116 [ 333.459209] attempt to access beyond end of device [ 333.468982] loop2: rw=536870984, want=154, limit=116 [ 333.474923] attempt to access beyond end of device [ 333.489880] loop2: rw=536870984, want=155, limit=116 [ 333.498480] attempt to access beyond end of device 03:33:43 executing program 7: write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x1000002ad) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:43 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000300)='./control\x00', 0x0, 0x0, 0x0) 03:33:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x7fff) [ 333.509327] loop2: rw=536870984, want=156, limit=116 [ 333.527625] attempt to access beyond end of device [ 333.564192] loop2: rw=536870984, want=157, limit=116 03:33:43 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffff0c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88202, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller1\x00'}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x4}, 0x8) 03:33:43 executing program 4: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:43 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x2d2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @random="d95609ea1b4a"}, 0x10) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:33:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x60) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RFLUSH(r2, &(0x7f00000002c0)={0x7, 0x6d, 0x2}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0x0, 0x2, 0x0, 0x3, [{0x1000, 0x0, 0x2, 0x0, 0x0, 0xa}, {0x6, 0x2, 0x1, 0x0, 0x0, 0x600}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x188}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket(0x2000000011, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0xa0000, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x2) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x6, 0xfffffffffffffbff}}, 0x28) 03:33:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x7fff) 03:33:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) write$binfmt_aout(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f84e3f88873630700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a67268ee368b1eab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46bd1017800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x33f) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:33:43 executing program 7: write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x1000002ad) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x7fff) [ 333.863411] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 333.877227] FAT-fs (loop2): Filesystem has been set read-only 03:33:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x4}]}, 0x20}}, 0x90) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) [ 333.965976] attempt to access beyond end of device [ 333.973403] loop2: rw=0, want=154, limit=116 [ 333.999334] attempt to access beyond end of device [ 334.027939] loop2: rw=0, want=155, limit=116 [ 334.047205] attempt to access beyond end of device [ 334.066622] loop2: rw=0, want=156, limit=116 [ 334.086393] attempt to access beyond end of device [ 334.113354] loop2: rw=0, want=157, limit=116 [ 334.132313] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x4}]}, 0x20}}, 0x90) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) 03:33:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x4}]}, 0x20}}, 0x90) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) [ 334.177024] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.214650] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:43 executing program 7: write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x1000002ad) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x4}]}, 0x20}}, 0x90) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) [ 334.236817] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.268286] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:43 executing program 6: socket$packet(0x11, 0x0, 0x300) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x112) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2a, 0x8000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x404001, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000005c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba", 0xb}], 0x1, 0x0) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) ioctl$VT_DISALLOCATE(r3, 0x5608) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f0000000540)=0x5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xff01) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r4, 0x4, 0x4000) write$selinux_access(r4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000002c0)=0xc) gettid() ptrace$cont(0xffffffffffffffff, r5, 0x5, 0x101) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) [ 334.291316] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.329364] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.374765] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.397842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.425320] attempt to access beyond end of device [ 334.447447] loop2: rw=0, want=154, limit=116 [ 334.467273] attempt to access beyond end of device 03:33:44 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x0) [ 334.500487] loop2: rw=0, want=155, limit=116 03:33:44 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffff0c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88202, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller1\x00'}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x4}, 0x8) [ 334.569645] attempt to access beyond end of device [ 334.586556] loop2: rw=0, want=156, limit=116 [ 334.599350] attempt to access beyond end of device [ 334.614999] loop2: rw=0, want=157, limit=116 03:33:44 executing program 4: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:44 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x7, {0x2, 0x0, @broadcast}, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x100, 0x4, 0x0, 0x6, 0x0, &(0x7f0000000240)='tunl0\x00', 0x2}) syz_open_procfs(r1, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x2d2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x60002004}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @random="d95609ea1b4a"}, 0x10) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:44 executing program 7: write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x1000002ad) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) write$binfmt_aout(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f84e3f88873630700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a67268ee368b1eab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46bd1017800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x33f) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:33:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x60) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RFLUSH(r2, &(0x7f00000002c0)={0x7, 0x6d, 0x2}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0x0, 0x2, 0x0, 0x3, [{0x1000, 0x0, 0x2, 0x0, 0x0, 0xa}, {0x6, 0x2, 0x1, 0x0, 0x0, 0x600}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x188}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket(0x2000000011, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0xa0000, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x2) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x6, 0xfffffffffffffbff}}, 0x28) 03:33:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 334.839298] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.846443] FAT-fs (loop2): Filesystem has been set read-only [ 334.970973] attempt to access beyond end of device [ 335.003570] loop2: rw=0, want=154, limit=116 [ 335.028510] attempt to access beyond end of device [ 335.076175] loop2: rw=0, want=155, limit=116 [ 335.098848] attempt to access beyond end of device [ 335.122284] loop2: rw=0, want=156, limit=116 [ 335.138679] attempt to access beyond end of device [ 335.155138] loop2: rw=0, want=157, limit=116 03:33:44 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 335.171351] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.196191] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.221223] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.255221] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.309545] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.358841] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:44 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:44 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x0) [ 335.425382] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000380)) write$binfmt_aout(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f84e3f88873630700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a67268ee368b1eab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46bd1017800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x33f) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 335.489253] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:45 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 335.569787] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 335.617252] attempt to access beyond end of device 03:33:45 executing program 0: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:33:45 executing program 4: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 335.642233] loop2: rw=0, want=154, limit=116 [ 335.659032] attempt to access beyond end of device [ 335.689888] loop2: rw=0, want=155, limit=116 [ 335.702622] attempt to access beyond end of device [ 335.718460] loop2: rw=0, want=156, limit=116 [ 335.731059] attempt to access beyond end of device 03:33:45 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:45 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffff0c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88202, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller1\x00'}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x4}, 0x8) [ 335.765146] loop2: rw=0, want=157, limit=116 03:33:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x60) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RFLUSH(r2, &(0x7f00000002c0)={0x7, 0x6d, 0x2}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0x0, 0x2, 0x0, 0x3, [{0x1000, 0x0, 0x2, 0x0, 0x0, 0xa}, {0x6, 0x2, 0x1, 0x0, 0x0, 0x600}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x188}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket(0x2000000011, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0xa0000, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x2) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000040), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x6, 0xfffffffffffffbff}}, 0x28) 03:33:45 executing program 5: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:45 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:45 executing program 5: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) 03:33:45 executing program 7: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 336.038144] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.054767] FAT-fs (loop2): Filesystem has been set read-only 03:33:45 executing program 5: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 336.145972] attempt to access beyond end of device [ 336.151279] loop2: rw=0, want=154, limit=116 [ 336.174553] attempt to access beyond end of device [ 336.202482] loop2: rw=0, want=155, limit=116 03:33:45 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) [ 336.262916] attempt to access beyond end of device [ 336.281862] loop2: rw=0, want=156, limit=116 [ 336.294508] attempt to access beyond end of device [ 336.306382] loop2: rw=0, want=157, limit=116 03:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_adjtime(0x0, &(0x7f0000000140)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x2, @random="9507dcc9b8c8"}, 0x10) 03:33:45 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x0) [ 336.331457] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.351888] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfef5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) read(r1, &(0x7f0000000100)=""/93, 0x5d) [ 336.403710] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.412283] device veth0_to_bridge entered promiscuous mode 03:33:46 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 336.421137] device veth0_to_bridge left promiscuous mode [ 336.421257] device veth0_to_bridge entered promiscuous mode [ 336.509313] device veth0_to_bridge left promiscuous mode [ 336.562053] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) pkey_alloc(0x0, 0x0) mremap(&(0x7f00003f6000/0xf000)=nil, 0xf000, 0x4000, 0x0, &(0x7f000028d000/0x4000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:33:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) sendto(r0, &(0x7f0000000200)="120000001600e70d017b000000977dc630a8", 0x12, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 03:33:46 executing program 4: r0 = memfd_create(&(0x7f0000000540)='.system\x00', 0x3) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001700)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r3, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(0xffffffffffffffff, &(0x7f00000006c0), 0x1000) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x40004) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) sendfile(r1, r4, &(0x7f00000004c0), 0xf0000000) fcntl$getown(r5, 0x9) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000600)=0x100000000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000500)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r7, r6) [ 336.595336] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.609901] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.628169] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 336.662131] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.687564] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 336.704811] attempt to access beyond end of device [ 336.717768] loop2: rw=0, want=154, limit=116 [ 336.727028] attempt to access beyond end of device [ 336.743441] loop2: rw=0, want=155, limit=116 [ 336.769613] attempt to access beyond end of device [ 336.787708] loop2: rw=0, want=156, limit=116 [ 336.806248] attempt to access beyond end of device [ 336.829734] loop2: rw=0, want=157, limit=116 03:33:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={r2, r3, r4}, 0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined'}, 0x46) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x700, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x200080c0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:33:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:46 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:46 executing program 6: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x0) 03:33:47 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) [ 337.454682] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready 03:33:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000a00), &(0x7f0000000a40)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 337.567070] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 337.625182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 03:33:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000a00), &(0x7f0000000a40)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 337.686426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 03:33:47 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 337.726691] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 337.742099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.775909] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 337.815246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.856183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.895765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:33:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 337.930492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.965646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:33:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000a00), &(0x7f0000000a40)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:33:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f00000007c0), &(0x7f0000000a00), &(0x7f0000000a40)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:33:47 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:47 executing program 6: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) mknod(&(0x7f0000000980)='./file0/file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f0000000540)) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000140)={0x7, 0x19, 0x0, 0x0, "c0bb8f112c48ab20a3e76d0e7be59c7baca6ad4021f84ca6d662c3ae763f780c"}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000700)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000400)=""/105) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000001700)=""/4096, &(0x7f0000000300)=0x1000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) prctl$getreaper(0xb, &(0x7f00000002c0)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)=ANY=[]}, 0x1, 0x0, 0x0, 0x885}, 0x0) time(&(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000200)='./file0/file0\x00') umount2(&(0x7f0000000740)='./file0\x00', 0x400000000000) umount2(&(0x7f0000000480)='./file0/file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000000c0)) [ 338.560225] Process accounting resumed [ 338.632311] FAT-fs (loop6): Unrecognized mount option "" or missing value [ 338.694147] Process accounting resumed 03:33:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={r2, r3, r4}, 0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined'}, 0x46) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x700, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x200080c0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:33:48 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x800000000a, 0xfffffffffffffff9, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:33:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:33:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:48 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffd, @dev, 0x7}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="109e3c33a315b03e312e2f66696c6530"], 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getpid() getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffe49}, 0x18) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:33:48 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:48 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8001) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000100)=""/9, 0x9, 0x10003, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000300)=0x10) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000001480)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(r1, 0x1a000000) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x371f2fd4eb8a47e6}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r7, 0x620, 0xfff, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x801) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:33:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 03:33:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002740)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ad81f73"], 0x4) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:33:49 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={r2, r3, r4}, 0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined'}, 0x46) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x700, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x200080c0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:33:49 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffd, @dev, 0x7}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="109e3c33a315b03e312e2f66696c6530"], 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getpid() getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffe49}, 0x18) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:33:49 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:49 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:50 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x10000ab02, &(0x7f0000000040)) 03:33:50 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 03:33:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f0000501000)=""/95, &(0x7f0000000000)=0x5f) 03:33:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 03:33:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 03:33:50 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@rand_addr, @multicast1}, 0xc) 03:33:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 03:33:50 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000006580)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/24, 0x18}, 0x5}, {{&(0x7f0000002740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003980)=[{&(0x7f00000027c0)=""/90, 0x5a}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2, &(0x7f00000039c0)=""/174, 0xae, 0x67053688}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003b00)=""/93, 0x5d}, {&(0x7f0000003b80)=""/249, 0xf9}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000004c80)=""/219, 0xdb}], 0x4, &(0x7f0000004dc0)=""/45, 0x2d, 0x3f}, 0x5}, {{&(0x7f0000004e00)=@ipx, 0x80, &(0x7f0000005500)=[{&(0x7f0000004e80)=""/165, 0xa5}, {&(0x7f0000004f40)=""/199, 0xc7}, {&(0x7f0000005040)=""/128, 0x80}, {&(0x7f00000051c0)}, {&(0x7f0000005200)=""/208, 0xd0}, {&(0x7f0000005300)=""/224, 0xe0}, {&(0x7f0000005400)=""/242, 0xf2}], 0x7, &(0x7f0000005580)=""/4096, 0x1000}, 0x8}], 0x4, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000066c0)={@broadcast, @local, @rand_addr}, &(0x7f0000006700)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x20000400) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @rand_addr}, {}, 0x4, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 03:33:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000000c0)="24000000040a07031dfffd946fa2837f00200a0009000380001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ecfc45703bc3cd5336eee3af40db6f529ce5be8c", 0x4c}], 0x1}, 0x0) 03:33:50 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffd, @dev, 0x7}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="109e3c33a315b03e312e2f66696c6530"], 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getpid() getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffe49}, 0x18) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 340.943017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 03:33:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffc) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={r2, r3, r4}, 0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined'}, 0x46) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x700, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x200080c0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:33:50 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x50, 0x0, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2d3d3a626fffaa0bcf6342594ea8e487109202b9d535a907653c8659d3ea8aba8de60", &(0x7f0000001740)=""/208, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f0000000000), 0x20) 03:33:50 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x7, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 03:33:50 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:50 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000001c0)='loefs\x00', 0x9004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f0000000b00)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000540)=""/100) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) stat(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)) accept(0xffffffffffffffff, &(0x7f00000003c0)=@generic, &(0x7f0000000200)=0x80) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 03:33:50 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:33:50 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x2000002, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) ioctl$KDSETLED(r0, 0x4b32, 0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x7f, 0x5, 0x1fffe000, 0x101, 0x6, 0x8}) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) sendfile(r4, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) ioctl$KDSETLED(r4, 0x4b32, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280)="5991248b33c9b05cc9d2741fb7050b1dc0a83773076eecd9b20605099b5f285abfde9d4d6e10006d0214a8492f9a40125aab091d2525ce26277e581e75463ae5ba5dbcb6f3c7b63d378a101ff14b0a9517714071ba4c673db9a90a031cf8b6b25a77", 0x62, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x1c000000000, @mcast1, 0xc8}, {0xa, 0x4e24, 0x101, @local, 0x4}, 0x301, [0x3, 0x1000, 0x14, 0x6, 0x10000, 0x7ff, 0x7fffffff, 0x8]}, 0x5c) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x0, 0x5}}}, 0x60) ppoll(&(0x7f0000000040)=[{}], 0x200000000000004e, &(0x7f0000000000), &(0x7f0000000300), 0x8) 03:33:50 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:50 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="4403", 0x2) 03:33:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='fd/3\x00', 0x0) 03:33:51 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:51 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:51 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffd, @dev, 0x7}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="109e3c33a315b03e312e2f66696c6530"], 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getpid() getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffe49}, 0x18) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:33:51 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:51 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000005c0)={{0x81, 0x6}, 'port0\x00', 0x10, 0x4, 0x7, 0xfffffffffffff800, 0x0, 0x6, 0x400, 0x0, 0x2, 0x1}) r1 = eventfd(0x1) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000280)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0x4}, 0x68) fcntl$setflags(r1, 0x2, 0x1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getpgrp(0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000380)={{0x2b, @rand_addr, 0x0, 0x0, 'wrr\x00'}, {@broadcast, 0x0, 0x12003}}, 0x44) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r4, &(0x7f00000004c0)="0c696bb8604c020df41b0a6959e59f495864fc6d689fce90d8a714b291bbc24b11d7df7ac61e3a37d7c5a1997b7496c974df122f6746064741494c621fb9fa6df501ad09cd8f", 0x46, 0x20000000, &(0x7f0000000540)={0x2, 0x4e22, @local}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x181000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=';', 0x1}], 0x1, &(0x7f0000002600)}, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f00000006c0)={@local, @multicast1}, &(0x7f00000007c0)=0x8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:51 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)="636c6561725f72656673000e26f4219411c8d7870771d49f76") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) r4 = syz_open_procfs(r3, &(0x7f0000000140)="736368656473746174007175ffaed85ef4c646fec2ac4f5df9449c1cf5efa7272d") ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x2, "2208fbfd03f6d00d", "385e14c7f9c844fe556de11eea0de58afc5b2e2277d2da8cc41b4fa062741c44"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000006c0)={0x77359400}, &(0x7f0000001b00)={&(0x7f0000000740), 0x8}) sendfile(r2, r4, &(0x7f0000000700), 0x1) tee(r5, r5, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x4c, 0x0, 0x9, 0x7fffffff, 0x100000000, 0x0, "89a0d899dc5833fcb54eb57240a8728dc543f18395f9b2b729a74df50d970b0830d9304bcf446299e976f38c11b707c96addc109665c30d65b93a13d8c98336e533dd23898ec30d7a1e56e3e"}, 0x164) alarm(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) accept(r0, &(0x7f0000000600)=@hci, &(0x7f0000000180)=0x80) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x18, 0x0, 0x1) connect(r6, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) 03:33:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000005e04d7a4"], 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) getdents64(r2, &(0x7f0000000540)=""/157, 0x9d) dup3(r2, r1, 0x0) getdents(r2, &(0x7f00000003c0)=""/182, 0xb6) getdents(r1, &(0x7f0000000180)=""/8, 0x8) 03:33:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) 03:33:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x2000002, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) ioctl$KDSETLED(r0, 0x4b32, 0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x7f, 0x5, 0x1fffe000, 0x101, 0x6, 0x8}) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) sendfile(r4, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) ioctl$KDSETLED(r4, 0x4b32, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280)="5991248b33c9b05cc9d2741fb7050b1dc0a83773076eecd9b20605099b5f285abfde9d4d6e10006d0214a8492f9a40125aab091d2525ce26277e581e75463ae5ba5dbcb6f3c7b63d378a101ff14b0a9517714071ba4c673db9a90a031cf8b6b25a77", 0x62, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x1c000000000, @mcast1, 0xc8}, {0xa, 0x4e24, 0x101, @local, 0x4}, 0x301, [0x3, 0x1000, 0x14, 0x6, 0x10000, 0x7ff, 0x7fffffff, 0x8]}, 0x5c) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:51 executing program 2: r0 = socket(0x2, 0x3, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") 03:33:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 03:33:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 03:33:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) close(r0) 03:33:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x81000000000000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) [ 342.345012] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:33:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) [ 342.390750] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 342.426073] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 342.479446] EXT4-fs error (device loop4): ext4_iget:4546: inode #2: comm syz-executor4: root inode unallocated [ 342.498081] EXT4-fs (loop4): get root inode failed [ 342.511069] EXT4-fs (loop4): mount failed 03:33:52 executing program 2: r0 = socket(0x2, 0x3, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") 03:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x81000000000000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) 03:33:52 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000200)={{}, 'port1\x00', 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x2, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="71dd18606323", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) r3 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r3, r0) 03:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x81000000000000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) 03:33:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000117b43242e810862f71123e48080b729770affffba010000000009b356da5a80d18be31f", 0x4c}], 0x1}, 0x0) 03:33:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) 03:33:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3645f", 0xa5) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000000) set_thread_area(&(0x7f00000003c0)={0x0, 0x20000800, 0xffffffffffffffff, 0x3, 0xe9c, 0x640edeb, 0xd14, 0x8, 0x0, 0x7}) 03:33:52 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=""/218, 0xda) 03:33:52 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=""/218, 0xda) [ 342.993876] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:33:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x2000002, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) ioctl$KDSETLED(r0, 0x4b32, 0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x7f, 0x5, 0x1fffe000, 0x101, 0x6, 0x8}) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) sendfile(r4, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) ioctl$KDSETLED(r4, 0x4b32, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280)="5991248b33c9b05cc9d2741fb7050b1dc0a83773076eecd9b20605099b5f285abfde9d4d6e10006d0214a8492f9a40125aab091d2525ce26277e581e75463ae5ba5dbcb6f3c7b63d378a101ff14b0a9517714071ba4c673db9a90a031cf8b6b25a77", 0x62, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x1c000000000, @mcast1, 0xc8}, {0xa, 0x4e24, 0x101, @local, 0x4}, 0x301, [0x3, 0x1000, 0x14, 0x6, 0x10000, 0x7ff, 0x7fffffff, 0x8]}, 0x5c) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001100000000000000000000000800120000000300000000000000000006000000000000000000000000000000e00000010000000000000000000000000000000008000000f1ff000000000000030006000010000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000100180000000000"], 0x88}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="021306070e0000002cbd7000e4f6df2502000a006e0000000400000000000000020013000600000027bd70000000000002001000000004d4000004d50000000002000b00010000000200000000000000040003000600000036000000000000006f000000000000000400000000000000"], 0x70}}, 0x0) 03:33:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x81000000000000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r1, 0x1) [ 343.040097] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 343.077482] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:33:52 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=""/218, 0xda) 03:33:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r2, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x44}}, 0x0) [ 343.146050] EXT4-fs error (device loop4): ext4_iget:4546: inode #2: comm syz-executor4: root inode unallocated [ 343.207853] EXT4-fs (loop4): get root inode failed 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:52 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000580)=""/218, 0xda) [ 343.233724] EXT4-fs (loop4): mount failed 03:33:52 executing program 2: r0 = socket(0x2, 0x3, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") 03:33:52 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="b8a4952321202e2f66696c65302f66696c65300af90cf3762e32714b843e49f2f4a2f175157cc1bc7446d188bbe24a845614de4b22a803193ef7dedae6af6fab55e92cf0fcca4f4dc81134d6161a73af973c1d884d34d47e5fe14255f82b01159f2a2ba274b613a3fa46264d1284f8b82c2a9c948ef6825570b9571eb37eca71991351b2f1756dd7e70d3e61f792e93ba0f9e54e2ef89f1e06a856a823d3459d90afc51b06474d01cfc570cc3fd1573c046c"], 0xb2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace$setregs(0xd, 0x0, 0x80000000, &(0x7f0000000300)="901e0135804e86") write$binfmt_aout(r0, &(0x7f0000000580)={{0x10f, 0x0, 0x5, 0x8f, 0x0, 0x1, 0x163, 0xc19}, "6e85d4785da333f2b12815571d44a94dbb565b428ad5a7ab103b4ecc63acfaa15118ac8eea68448bd5a638a1eee49f1ae3c1f95870427b6db3e11f418e65c884f2a5fabad3b0c11050d41c0b5ec8b9122011e0504345be7fc5f57c9f22890322529f2477ec58de48b09ad9087399975c5797fa3cc64541758107ea40aacfa9eb9be2b1d4d99b00caa82579c81fe1a0d05dac660d22e15989d0d269e6693fc8"}, 0xbf) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000240)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x402a02, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf, 0x1}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 03:33:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000200)={{}, 'port1\x00', 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x2, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="71dd18606323", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) r3 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r3, r0) 03:33:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) [ 343.463659] input: syz1 as /devices/virtual/input/input16 03:33:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 343.620896] loop6: p1 p2 p3 p4 < > [ 343.664347] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 343.703086] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 343.728355] input: syz1 as /devices/virtual/input/input18 [ 343.767901] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:33:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 343.814764] EXT4-fs error (device loop4): ext4_iget:4546: inode #2: comm syz-executor4: root inode unallocated [ 343.832052] EXT4-fs (loop4): get root inode failed [ 343.855498] EXT4-fs (loop4): mount failed [ 344.004860] input: syz1 as /devices/virtual/input/input19 [ 344.030779] loop_reread_partitions: partition scan of loop6 () failed (rc=-16) [ 344.047577] blk_update_request: 54 callbacks suppressed [ 344.047597] blk_update_request: I/O error, dev loop6, sector 201 [ 344.047679] blk_update_request: I/O error, dev loop6, sector 1 [ 344.047722] blk_update_request: I/O error, dev loop6, sector 1 [ 344.047728] buffer_io_error: 34 callbacks suppressed [ 344.047734] Buffer I/O error on dev loop6p1, logical block 0, async page read [ 344.047760] blk_update_request: I/O error, dev loop6, sector 5 [ 344.047765] Buffer I/O error on dev loop6p1, logical block 1, async page read [ 344.047808] blk_update_request: I/O error, dev loop6, sector 1 [ 344.047814] Buffer I/O error on dev loop6p1, logical block 0, async page read [ 344.047838] blk_update_request: I/O error, dev loop6, sector 5 [ 344.047844] Buffer I/O error on dev loop6p1, logical block 1, async page read [ 344.047876] blk_update_request: I/O error, dev loop6, sector 1 [ 344.047882] Buffer I/O error on dev loop6p1, logical block 0, async page read [ 344.047906] blk_update_request: I/O error, dev loop6, sector 5 [ 344.047912] Buffer I/O error on dev loop6p1, logical block 1, async page read [ 344.047954] blk_update_request: I/O error, dev loop6, sector 1 [ 344.047960] Buffer I/O error on dev loop6p1, logical block 0, async page read [ 344.047985] blk_update_request: I/O error, dev loop6, sector 5 [ 344.047991] Buffer I/O error on dev loop6p1, logical block 1, async page read [ 344.048025] Buffer I/O error on dev loop6p1, logical block 0, async page read [ 344.048051] Buffer I/O error on dev loop6p1, logical block 1, async page read [ 344.249218] loop_reread_partitions: partition scan of loop6 () failed (rc=-16) [ 344.627246] IPVS: Unknown mcast interface: syzkaller1 [ 344.634350] IPVS: Unknown mcast interface: syzkaller1 [ 347.949935] pktgen: kernel_thread() failed for cpu 1 [ 347.955172] pktgen: Cannot create thread for cpu 1 (-4) [ 347.963742] IPVS: Creating netns size=2536 id=46 [ 348.003262] pktgen: kernel_thread() failed for cpu 0 [ 348.008398] pktgen: Cannot create thread for cpu 0 (-4) [ 348.013814] pktgen: kernel_thread() failed for cpu 1 [ 348.018936] pktgen: Cannot create thread for cpu 1 (-4) [ 348.024307] pktgen: Initialization failed for all threads 03:33:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3645f", 0xa5) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000000) set_thread_area(&(0x7f00000003c0)={0x0, 0x20000800, 0xffffffffffffffff, 0x3, 0xe9c, 0x640edeb, 0xd14, 0x8, 0x0, 0x7}) 03:33:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) 03:33:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x2000002, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) ioctl$KDSETLED(r0, 0x4b32, 0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x7f, 0x5, 0x1fffe000, 0x101, 0x6, 0x8}) r4 = dup(r2) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='bbr\x00', 0x4) sendfile(r4, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) ioctl$KDSETLED(r4, 0x4b32, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280)="5991248b33c9b05cc9d2741fb7050b1dc0a83773076eecd9b20605099b5f285abfde9d4d6e10006d0214a8492f9a40125aab091d2525ce26277e581e75463ae5ba5dbcb6f3c7b63d378a101ff14b0a9517714071ba4c673db9a90a031cf8b6b25a77", 0x62, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e22, 0x1c000000000, @mcast1, 0xc8}, {0xa, 0x4e24, 0x101, @local, 0x4}, 0x301, [0x3, 0x1000, 0x14, 0x6, 0x10000, 0x7ff, 0x7fffffff, 0x8]}, 0x5c) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:57 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="b8a4952321202e2f66696c65302f66696c65300af90cf3762e32714b843e49f2f4a2f175157cc1bc7446d188bbe24a845614de4b22a803193ef7dedae6af6fab55e92cf0fcca4f4dc81134d6161a73af973c1d884d34d47e5fe14255f82b01159f2a2ba274b613a3fa46264d1284f8b82c2a9c948ef6825570b9571eb37eca71991351b2f1756dd7e70d3e61f792e93ba0f9e54e2ef89f1e06a856a823d3459d90afc51b06474d01cfc570cc3fd1573c046c"], 0xb2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace$setregs(0xd, 0x0, 0x80000000, &(0x7f0000000300)="901e0135804e86") write$binfmt_aout(r0, &(0x7f0000000580)={{0x10f, 0x0, 0x5, 0x8f, 0x0, 0x1, 0x163, 0xc19}, "6e85d4785da333f2b12815571d44a94dbb565b428ad5a7ab103b4ecc63acfaa15118ac8eea68448bd5a638a1eee49f1ae3c1f95870427b6db3e11f418e65c884f2a5fabad3b0c11050d41c0b5ec8b9122011e0504345be7fc5f57c9f22890322529f2477ec58de48b09ad9087399975c5797fa3cc64541758107ea40aacfa9eb9be2b1d4d99b00caa82579c81fe1a0d05dac660d22e15989d0d269e6693fc8"}, 0xbf) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000240)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x402a02, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf, 0x1}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 03:33:57 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000200)={{}, 'port1\x00', 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x2, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="71dd18606323", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) r3 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r3, r0) 03:33:57 executing program 2: r0 = socket(0x2, 0x3, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000000)='./file0\x00', 0x1e296c7) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x100000000}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") 03:33:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 348.291671] input: syz1 as /devices/virtual/input/input20 03:33:57 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000200)={{}, 'port1\x00', 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x2, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="71dd18606323", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000540)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) r3 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r3, r0) 03:33:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000bc0)={&(0x7f0000000480), 0xc, &(0x7f0000000b80)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) [ 348.407705] loop6: p1 p2 p3 p4 < > [ 348.409256] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:33:58 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00001bd000/0x4000)=nil, 0x4000}}) 03:33:58 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 03:33:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 348.409262] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:33:58 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfffffffffffffc01, &(0x7f00000002c0)=""/156) 03:33:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") listen(r0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001440), 0x0, &(0x7f0000001480)=""/177, 0xb1}}, {{0x0, 0x0, &(0x7f0000001ac0)}}], 0x2, 0x0, &(0x7f0000001c40)={0x77359400}) [ 348.409274] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 348.434038] EXT4-fs error (device loop4): ext4_iget:4546: inode #2: comm syz-executor4: root inode unallocated [ 348.435304] EXT4-fs (loop4): get root inode failed [ 348.435309] EXT4-fs (loop4): mount failed [ 349.102077] pktgen: kernel_thread() failed for cpu 0 [ 349.107290] pktgen: Cannot create thread for cpu 0 (-4) [ 349.129315] pktgen: kernel_thread() failed for cpu 1 [ 349.134475] pktgen: Cannot create thread for cpu 1 (-4) [ 349.149310] pktgen: Initialization failed for all threads 03:33:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3645f", 0xa5) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000000) set_thread_area(&(0x7f00000003c0)={0x0, 0x20000800, 0xffffffffffffffff, 0x3, 0xe9c, 0x640edeb, 0xd14, 0x8, 0x0, 0x7}) 03:33:59 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 03:33:59 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a84309c02623692500080003000200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 03:33:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/16, 0x10) 03:33:59 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="b8a4952321202e2f66696c65302f66696c65300af90cf3762e32714b843e49f2f4a2f175157cc1bc7446d188bbe24a845614de4b22a803193ef7dedae6af6fab55e92cf0fcca4f4dc81134d6161a73af973c1d884d34d47e5fe14255f82b01159f2a2ba274b613a3fa46264d1284f8b82c2a9c948ef6825570b9571eb37eca71991351b2f1756dd7e70d3e61f792e93ba0f9e54e2ef89f1e06a856a823d3459d90afc51b06474d01cfc570cc3fd1573c046c"], 0xb2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace$setregs(0xd, 0x0, 0x80000000, &(0x7f0000000300)="901e0135804e86") write$binfmt_aout(r0, &(0x7f0000000580)={{0x10f, 0x0, 0x5, 0x8f, 0x0, 0x1, 0x163, 0xc19}, "6e85d4785da333f2b12815571d44a94dbb565b428ad5a7ab103b4ecc63acfaa15118ac8eea68448bd5a638a1eee49f1ae3c1f95870427b6db3e11f418e65c884f2a5fabad3b0c11050d41c0b5ec8b9122011e0504345be7fc5f57c9f22890322529f2477ec58de48b09ad9087399975c5797fa3cc64541758107ea40aacfa9eb9be2b1d4d99b00caa82579c81fe1a0d05dac660d22e15989d0d269e6693fc8"}, 0xbf) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000240)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x402a02, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf, 0x1}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 03:33:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:33:59 executing program 7: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800000, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x97) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 03:33:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:33:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 03:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@empty, @remote}, 0x10) 03:33:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() prctl$intptr(0x1d, 0xfffffffffffff2fd) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) tkill(r1, 0x1000000000016) 03:33:59 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) 03:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@empty, @remote}, 0x10) 03:33:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xfff) dup2(r1, r0) 03:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@empty, @remote}, 0x10) 03:33:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xf0ffffff7f0000) [ 349.729429] loop6: p1 p2 p3 p4 < > [ 349.912306] IPVS: Creating netns size=2536 id=47 03:33:59 executing program 7: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@empty, @remote}, 0x10) 03:33:59 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x0) 03:33:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xf0ffffff7f0000) 03:33:59 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="b8a4952321202e2f66696c65302f66696c65300af90cf3762e32714b843e49f2f4a2f175157cc1bc7446d188bbe24a845614de4b22a803193ef7dedae6af6fab55e92cf0fcca4f4dc81134d6161a73af973c1d884d34d47e5fe14255f82b01159f2a2ba274b613a3fa46264d1284f8b82c2a9c948ef6825570b9571eb37eca71991351b2f1756dd7e70d3e61f792e93ba0f9e54e2ef89f1e06a856a823d3459d90afc51b06474d01cfc570cc3fd1573c046c"], 0xb2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace$setregs(0xd, 0x0, 0x80000000, &(0x7f0000000300)="901e0135804e86") write$binfmt_aout(r0, &(0x7f0000000580)={{0x10f, 0x0, 0x5, 0x8f, 0x0, 0x1, 0x163, 0xc19}, "6e85d4785da333f2b12815571d44a94dbb565b428ad5a7ab103b4ecc63acfaa15118ac8eea68448bd5a638a1eee49f1ae3c1f95870427b6db3e11f418e65c884f2a5fabad3b0c11050d41c0b5ec8b9122011e0504345be7fc5f57c9f22890322529f2477ec58de48b09ad9087399975c5797fa3cc64541758107ea40aacfa9eb9be2b1d4d99b00caa82579c81fe1a0d05dac660d22e15989d0d269e6693fc8"}, 0xbf) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000240)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x402a02, 0x0) seccomp(0x0, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xf, 0x1}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 03:33:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x0) 03:33:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3645f", 0xa5) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000380)) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000000) set_thread_area(&(0x7f00000003c0)={0x0, 0x20000800, 0xffffffffffffffff, 0x3, 0xe9c, 0x640edeb, 0xd14, 0x8, 0x0, 0x7}) [ 350.553084] loop6: p1 p2 p3 p4 < > 03:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f00000004c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)={[{@nolazytime='nolazytime'}, {@heap='heap'}, {@background_gc_on='background_gc=on'}, {@background_gc_sync='background_gc=sync'}]}) 03:34:00 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x0) 03:34:00 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:00 executing program 7: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xf0ffffff7f0000) 03:34:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xf0ffffff7f0000) 03:34:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:00 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x0) 03:34:00 executing program 7: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:00 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x0) [ 350.854724] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:00 executing program 2: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:00 executing program 7: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:00 executing program 4: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) [ 351.196958] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 351.341628] pktgen: kernel_thread() failed for cpu 0 [ 351.347045] pktgen: Cannot create thread for cpu 0 (-4) [ 351.352969] pktgen: kernel_thread() failed for cpu 1 [ 351.358322] pktgen: Cannot create thread for cpu 1 (-4) [ 351.368574] pktgen: Initialization failed for all threads [ 351.534884] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:01 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:01 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:01 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:01 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 03:34:01 executing program 2: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:01 executing program 4: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:01 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:01 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:01 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x72e5d7df0216140a, 0x1, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 351.960423] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:01 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/fscreate\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:01 executing program 2: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) [ 351.993327] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:01 executing program 4: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'veth1_to_bond\x00'}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:34:01 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x0) 03:34:01 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:02 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:02 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") ioctl$SG_GET_NUM_WAITING(r0, 0x80086603, &(0x7f0000000040)) 03:34:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 03:34:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000002b00)=ANY=[@ANYBLOB]}}, 0x80) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'teql0\x00', @ifru_mtu}}) 03:34:02 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)={0x82f8, 0xffffffff, 0x4000, 0x0, 0x0, 0x6, 0xff, 0x1, 0xff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x4020000, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 03:34:02 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80}}) 03:34:02 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80}}) 03:34:02 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x72e5d7df0216140a, 0x1, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:02 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80}}) 03:34:02 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80}}) [ 352.913217] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:02 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 353.002248] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:03 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 03:34:03 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 353.801789] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:03 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x72e5d7df0216140a, 0x1, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f", 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=0x38000, 0xffec) write$sndseq(0xffffffffffffffff, &(0x7f0000000340)=[{0xffffffffffffffff, 0x1, 0x0, 0x0, @tick, {0x8000}, {}, @control={0x0, 0x0, 0x4}}], 0x30) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 03:34:03 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:03 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)={0x82f8, 0xffffffff, 0x4000, 0x0, 0x0, 0x6, 0xff, 0x1, 0xff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x4020000, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 03:34:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="021200001100000026bd7000bcdbdf250100140079000000080012002580eafa211903000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14140c0000000000000000000000000400040000000000030000000000000002000b0005000000090000000000000000000000000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 03:34:03 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x20000, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) 03:34:03 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="1020f5f20100070009000000030000000c0000000900000001000000746eab343a7662219e714dfcd602000000000000000030", 0x33, 0x1400}], 0x0, &(0x7f0000000200)) [ 354.010969] attempt to access beyond end of device [ 354.015948] loop0: rw=536870912, want=114, limit=112 [ 354.036799] buffer_io_error: 364 callbacks suppressed 03:34:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_procfs(0x0, &(0x7f0000001240)='uid_map\x00') sendfile(r0, r2, &(0x7f0000000180), 0x80000002) 03:34:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) [ 354.036806] Buffer I/O error on dev loop0, logical block 113, lost async page write 03:34:03 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x20000, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) 03:34:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x100000000000d, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 03:34:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_procfs(0x0, &(0x7f0000001240)='uid_map\x00') sendfile(r0, r2, &(0x7f0000000180), 0x80000002) [ 354.095767] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 354.125442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=24144 comm=syz-executor4 03:34:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_procfs(0x0, &(0x7f0000001240)='uid_map\x00') sendfile(r0, r2, &(0x7f0000000180), 0x80000002) 03:34:03 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x20000, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) [ 354.143449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=24147 comm=syz-executor4 03:34:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_procfs(0x0, &(0x7f0000001240)='uid_map\x00') sendfile(r0, r2, &(0x7f0000000180), 0x80000002) [ 354.221278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=24159 comm=syz-executor4 [ 354.298645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=24170 comm=syz-executor4 [ 354.372719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=24184 comm=syz-executor4 [ 354.489165] attempt to access beyond end of device [ 354.494133] loop0: rw=536870912, want=115, limit=112 [ 354.507596] Buffer I/O error on dev loop0, logical block 114, lost async page write [ 354.515699] attempt to access beyond end of device [ 354.521173] loop0: rw=536870912, want=116, limit=112 [ 354.526454] Buffer I/O error on dev loop0, logical block 115, lost async page write [ 354.534561] attempt to access beyond end of device [ 354.540861] loop0: rw=536870912, want=117, limit=112 [ 354.549897] Buffer I/O error on dev loop0, logical block 116, lost async page write [ 354.557937] attempt to access beyond end of device [ 354.563263] loop0: rw=536870912, want=130, limit=112 [ 354.568639] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 354.576786] attempt to access beyond end of device [ 354.582696] loop0: rw=536870912, want=131, limit=112 [ 354.587923] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 354.596539] attempt to access beyond end of device [ 354.605905] loop0: rw=536870912, want=132, limit=112 [ 354.611197] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 354.621408] attempt to access beyond end of device [ 354.628015] loop0: rw=536870912, want=133, limit=112 [ 354.633416] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 354.655343] attempt to access beyond end of device [ 354.666977] loop0: rw=536870912, want=2005, limit=112 [ 354.683939] attempt to access beyond end of device [ 354.691726] loop0: rw=536870912, want=2006, limit=112 [ 354.696947] Buffer I/O error on dev loop0, logical block 2005, lost async page write [ 354.706058] attempt to access beyond end of device [ 354.711905] loop0: rw=536870912, want=2007, limit=112 [ 354.717135] Buffer I/O error on dev loop0, logical block 2006, lost async page write [ 354.726444] attempt to access beyond end of device [ 354.731781] loop0: rw=536870912, want=2008, limit=112 [ 354.736980] attempt to access beyond end of device [ 354.743079] loop0: rw=536870912, want=2009, limit=112 [ 354.748277] attempt to access beyond end of device [ 354.757751] loop0: rw=536870912, want=2038, limit=112 [ 354.763247] attempt to access beyond end of device [ 354.768181] loop0: rw=536870912, want=2039, limit=112 [ 354.773408] attempt to access beyond end of device [ 354.778331] loop0: rw=536870912, want=2040, limit=112 [ 354.783637] attempt to access beyond end of device [ 354.788556] loop0: rw=536870912, want=2041, limit=112 [ 354.793785] attempt to access beyond end of device [ 354.798704] loop0: rw=536870912, want=2062, limit=112 03:34:04 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x72e5d7df0216140a, 0x1, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:04 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x20000, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) 03:34:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:04 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)={0x82f8, 0xffffffff, 0x4000, 0x0, 0x0, 0x6, 0xff, 0x1, 0xff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x4020000, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 03:34:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001000ff09fffefd956fa283b724a60080040000000000001180b5bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b2d6757a267b5076c07989100000000", 0x4c}], 0x1}, 0x0) [ 354.803937] attempt to access beyond end of device [ 354.809772] loop0: rw=536870912, want=2063, limit=112 [ 354.817575] attempt to access beyond end of device [ 354.828610] loop0: rw=536870912, want=2064, limit=112 [ 354.829889] netlink: 44 bytes leftover after parsing attributes in process `syz-executor1'. [ 354.865423] attempt to access beyond end of device [ 354.878144] loop0: rw=536870912, want=2065, limit=112 [ 354.893245] attempt to access beyond end of device [ 354.898184] loop0: rw=536870912, want=2098, limit=112 [ 354.919494] attempt to access beyond end of device [ 354.925214] loop0: rw=536870912, want=2099, limit=112 [ 354.930610] attempt to access beyond end of device [ 354.935538] loop0: rw=536870912, want=2100, limit=112 [ 354.944066] attempt to access beyond end of device [ 354.949461] loop0: rw=536870912, want=2101, limit=112 [ 354.954673] attempt to access beyond end of device [ 354.963207] loop0: rw=536870912, want=2114, limit=112 [ 354.968516] attempt to access beyond end of device [ 354.973712] loop0: rw=536870912, want=2115, limit=112 [ 354.978910] attempt to access beyond end of device [ 354.983934] loop0: rw=536870912, want=2116, limit=112 [ 354.997063] attempt to access beyond end of device [ 355.002130] loop0: rw=536870912, want=2117, limit=112 [ 355.007328] attempt to access beyond end of device [ 355.015538] loop0: rw=536870912, want=2126, limit=112 [ 355.024076] attempt to access beyond end of device [ 355.029530] loop0: rw=536870912, want=2127, limit=112 [ 355.034761] attempt to access beyond end of device [ 355.039797] loop0: rw=536870912, want=2128, limit=112 [ 355.045055] attempt to access beyond end of device [ 355.050091] loop0: rw=536870912, want=2129, limit=112 [ 355.056411] attempt to access beyond end of device [ 355.061686] loop0: rw=536870912, want=4177, limit=112 [ 355.068413] attempt to access beyond end of device [ 355.073581] loop0: rw=536870912, want=6225, limit=112 [ 355.080398] attempt to access beyond end of device [ 355.085334] loop0: rw=536870912, want=8273, limit=112 [ 355.092183] attempt to access beyond end of device [ 355.097194] loop0: rw=536870912, want=10321, limit=112 [ 355.104078] attempt to access beyond end of device [ 355.109011] loop0: rw=536870912, want=12369, limit=112 [ 355.115845] attempt to access beyond end of device [ 355.120841] loop0: rw=536870912, want=14417, limit=112 [ 355.127586] attempt to access beyond end of device [ 355.132565] loop0: rw=536870912, want=16465, limit=112 [ 355.139440] attempt to access beyond end of device [ 355.144375] loop0: rw=536870912, want=18513, limit=112 [ 355.151145] attempt to access beyond end of device [ 355.156085] loop0: rw=536870912, want=20561, limit=112 [ 355.163033] attempt to access beyond end of device [ 355.167965] loop0: rw=536870912, want=22609, limit=112 [ 355.174743] attempt to access beyond end of device [ 355.179918] loop0: rw=536870912, want=24657, limit=112 [ 355.186680] attempt to access beyond end of device [ 355.191638] loop0: rw=536870912, want=26705, limit=112 [ 355.198429] attempt to access beyond end of device [ 355.203430] loop0: rw=536870912, want=28753, limit=112 [ 355.210303] attempt to access beyond end of device [ 355.215225] loop0: rw=536870912, want=30801, limit=112 [ 355.221466] attempt to access beyond end of device [ 355.226382] loop0: rw=536870912, want=32849, limit=112 [ 355.232080] attempt to access beyond end of device [ 355.237004] loop0: rw=536870912, want=32986, limit=112 [ 355.379848] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 355.386915] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 355.394477] F2FS-fs (loop0): Invalid segment/section count (3145728, 0 x 1) [ 355.401854] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 355.409365] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 355.416369] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 355.424052] F2FS-fs (loop0): Invalid segment/section count (3145728, 0 x 1) [ 355.431186] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 355.463539] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 355.470645] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:34:05 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="1020f5f20100070009000000030000000c0000000900000001000000746eab343a7662219e714dfcd602000000000000000030", 0x33, 0x1400}], 0x0, &(0x7f0000000200)) 03:34:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) 03:34:05 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) write(r1, &(0x7f0000000340)="c54bd47666809e92effa0b3344b126eb20289ff562a1de1ae86f83550d7083d7275a17fd7618687f046765d0771fe6eec77a12f038b88ec722533860dc00ec5380fa79a3fde485f64492c6c15701950c2e0a686741de0408360895fe639d648eb104f0fa7d379073c9d407a24703e481a6977ce54ea6cdf00233305dcdc09dfcff4b8d568e1643854f896b46258eb8488e48e6c03f02bb1578c3c362e5ea98ea80d3ed11fc19207372fec3d567655bb0508bb01b61705a6e20fe77f4f5c6e9f40d640f410425872575", 0xc9) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x9) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:34:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:05 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 03:34:05 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)={0x82f8, 0xffffffff, 0x4000, 0x0, 0x0, 0x6, 0xff, 0x1, 0xff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x4020000, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r0, r1) 03:34:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x809, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 03:34:05 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x100000001) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@nfc_llcp, 0xfffffffffffffee3, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/11, 0xb}], 0x1, &(0x7f0000000100)=""/193, 0xc1}, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x40000000000014b, 0x0) 03:34:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2279, &(0x7f0000000100)) 03:34:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="d7c180f3a80d718df7446f9b6242a2454855512a26ed6fdaa4c171788821d2decadfb09c6c6f0821c1fb8f7b6a08e05f4baae56d5976fde3d236ded5a77acb92965a1370a2dc0436d5b4912ee58c77392abda7721c2a7e44a42ecf6c68090fcf6ccfcf3cf945004af54b8aaec11031c317a568b2a5a73434b8c29627a5ca5a4590787b52b03f03fdf71a37dbf28c2bc745bfcae2941cd1549681b9f8a7abb4b96fd3562246c8c4156254f386d916558ea3d173d3e4f026da30310a3ec1ba4e2ff7e04f36b1a83e31385fa355874edefcb4b78d54c6577220dac9f6eee1546ac28d83c047b89169bcfda77f1a02361a39d46184514976f26565ea5952538e107b0cb56f9978abdd3f657a4227c84428a179c5d171a22021709096485669f8b93889965596f01fc516fc51f5578a1c24b72887601b2f3ddef280767af8447107ccefb503f7c9d69689728323d81df43cc53e218eb57d159a95d9e62b9f9efa8219ee9e0d1a233d0940979234cbdbcd1f1990d64154bf3a215b84836bf9ff11c2eba6d17f40cc107e34679b3fe9a1aa85c4f1f2da594fe1fe1e2f12e57470e013708501d9f9bd05e1b1d7ed6cd64e585772ebd64b371f75e4f183ec1a8c896fbce9876f422149437c5965a43128ceb1fb98dd87051a7a78414e86f3549439507c9a6164626095079465575aabf65008a90e254597c428d5d74f78918ef8abe70f63eca507e74d6c6dcf4bdd041d66144b4db34101a37db18d067e9481c9e24642c36f289edab37831d742e85060398fb617ea43aedaf9089b1a91e8d1d11f9046031535bb6ff7b7fd33677ee17391dfb7e003fa1a405df39a5ca8d38b85ea78b21486be1536c2eea292d948818ee2403fcb6f3fc933079318ad01090bbcecadace9f94073adc4c75ce35613ffd502df700d968c3fd9b7caf3516a4570e7646c3d1b1f05637c365417d4d3c141ca00e81a3d2d2d74f6243b4a86e0a65ad4df5d28c341bb12457d1fbfd93c0e9bdb9dba33d48ff022e8c87d78341cfcccd6f228f78c1058d9b5597e763969becf47216417c15a2b47f67d675b2ae6115252a205c219e17b68dd8dedea3aa36b17680e0076b2346079ebd873469d00551bc6d7b543422d0377b24bbbe3c66621e90917c043f67bfc7c653126980ba138d732b5a352449aab8a666b62c599c11102d4073aca1a649a8605e6ea1c631ec0d03402a25ac396739493ec3b3200d6ebfb54ca13192bd95730b756e45f3328229eeb879b78c861c4d5ba52cca914fef76095d91064d4715a5ca2eba3badc59d00c44470aac60c39a8408af4e5366d48e1e8ddca1317b3dadbae092d1e9f1baff60dfc4830208dc3a4797332d7ce218147135a2ff77b89a8210d27f9f7b445ca7089aed5fa6daa50e31eef847b1dfd05ce66d8178ede87feab22996589ca64c4e32402735d49dc3332504fc5e19321852e7a1abf977aeef2db3875371de6e27bdf8a1d8caeafd227681c22f55cdac42317ee978d34d21ca321ef22b8d0a69b9bab62259935ba55bdd5d126cc68bf0654d2f273b5eb277893170b33b43b23d2a5009aebb169db6c06b81d37253b9674023de36494def0e05971611447942b19558b5dd9b0cd788537832e32f87bca11b7983d77b3db2630b0f9ecfc2eee73bfcd0c880251f137a092cca5359e9d7215b3b449e23feebaf5bdedae2fb4aaafc39601408068eb5b83952e37dcf3463c3393c8d421f044e7148a66d4f2a4bdb7deb23d15ee34ee870f80e30d59adb83d2585c7d0b7a5e6d3d66e4e7e8b8ec991c2540434ad9be940cede267e87dae2d70678d193329427202ca3729494046e5f9d87227c7ffd3bdb969027230a7124a1b7dc299955b0b9e79ee445f4a40a88ae9a80e0870126f605d7aa3e87870a2c673278901d8877155b5d0a2d4da79c7f07201b8a0d22cfd7794f2f10efda0267d55a942b918ae32c9d11739575a47b8f1babd5ceab6eb8d901d117d4a61cd2740a8d27e61cc9ede035285d0dd6409c8935edaf2ac387bcd824d0e96760a318887a94dffa5d0baef3a78148f32b03e764cf5e22c6f46407dc28123ef71c71d2d4a80e735b4de1c20ba8f10690a3a612e678be6d72714de97cdb0351e60c01bd45fd9754cb9aa6e482259cb54b01b7854b8dca264a0c51526be30d7ebec97360c526daa44ce20ec0b3ad1b9a7c2f9b9679fe86fc86cdeb72b4a4f3c12cf5c76bc28fe0d4aa8c9c6768b573b7ad4f2d02257a7c2855d86f502e544871f335891f1885a458f7c8ae9ff58df482ccc7ed00d4812c25ac9290d5c0e18e8f6a6d03993fa09c4e85a4bcba4ab67c1a679626f7f95a513a1e391e39930ec4898fc87af156533ec3b46638939ae5a4f306f76efd791fa6389a1bb60f9835e30e3e24a2a95b9f9ab091ae8972e440c7e7e49b24de3c5b1f957ad61e757a6fae49563a504f7de8c18c163b9942f8cc7193901b5415fdedfd99c124febf3a80e08434d3ac21ed0830569afa25290fbd9bfd3ed23ae02105caa3eccdeca82c22b8695a80a044f761417e702c3c301d61a0eb2cde7e1e1088ccebf4cd4aea1c374239d24922e1c2bd924fd0b8ce2069c93f5a961faa7513a1422dea88b17afe783656c4f6ece53f4af044091d7e4623f4c286f07ec442a0ead9b89d956487d0b45c1b0154a2cfe7db0a0db8ef36b7f5fd950123fe7171f8cd27bebb0591e895d156934d72075ba9a1268ac373f9c82131e30a7e23c2f39ff0d42f5ac58d3e99728fd37a8df18b54ab9836461292cb6ae540005be5c121b07bab24cdb47e50fc237fe8d7cead8cb396ef3b26f5c93b129bd343cf0ab5ef5b29be803774e46244d9e45639bcedd8108b15e3b69b02eee462edee6a75703567daa75b2a12b6fd4de096f36de1fab35ab5d5c4f0e87cd04fbd6bbb945e68150445940872e43418682f90a8079eb152c61efc1829d68f56931d4dd2ed886c196a811b14b12e924afb6d1b156697dce072baf61db8917d33909b2d81687c7c386309714a405a6fea392173715063ef89798b8f169a9c661834fc5ed84a9ceb2cce6ed780db9461eb6cf9bec1f6fb6a3401d9a1d23b576cfa9e1998f3e26a743cc625d98c5332c4181c69a3d6300742eb793459cbe7f95572bc9df55cab679ec61c80c134d8e6e863bce974aa7d5f7ef0c24cca30c97a7eb917684de77efeb696e714c10d74453f6c39d715530c39fc0c3299ed62e660088f57e9dceb4da8aa66e7b6b3a00f6caaab14d7611c030d2ecbc4f29b4909a385ab4e05d88b9e82c0371e6a5b409b0f5df73ffe06c1e5e49de5fdc5d1aa341c273ce4e9c330b35bb4bf40b3b8cd4d2895c9e7739172b689aa59119ae7a60ed657a1f8976a59f791880df64d6ed2db9539a95658f4780218c173a9b487e1768c9a8d4bda1ca05fde81f002466783e3e586725f773631217d7ebdda50aeb84999b4cbb4ac4454d191608dd543f79c5afcc25b72d4705dfadf4fb377c669d299d188e81ceef0a454f459f3c652ece7615c71363708a8f6a15e3776a1168e8a240faeee5151faa8a8fed167cdfa0b85366b53148a7e0b8b59864a50480d9f94716e0d509e2cd19386cf3d9bfd16b93838739ea1f1e7cd57693f23ff127fed09b2a238059064e7cd01d42eef476017590d780471cebdfea04a3c1f83cdfda58246644a60831331c5ccabc3e90fac56192f288e6c06c9300ceda133c53a66a76f6850078a2cc551fbe826bf0223c8f601c8c5d395829f8ac84be244d2b3cc026fbb48757956c21498c66a2dc5c93dbcfad5aaa502bcec72144f1131481f0e6e915a733c299f9d4a13b99d86e94ee5655fd6dbe4b038dfc1aafcbe81e348cb51a02dd82062e69055d8da7707b2bcf900aa3d09bbb20990605118348dc37f55798783c764b62295e0f3939c7af5d588a75a1e85fb1bd81013f1940322d3416fcc46dca365f12e1371edf5ddb310761189f2d7458629ca41f311aad9aab6c056e2a1218df64b3fe73478bf0805408fd3b4c5f0ab15f4ff151f652c70d4f12c11a0e0c38c211bea1c956daef0d2f6989f0b29c775d08447a8664e0fc8a80682fd1f4c7937a7d655d3a47da588081b7bee06b6dc02fb2c519de1650916f27404bf01ffa54e6121ab5b1b195b0c19534d1f1cad7f193fb5775d940a8d64501b9b9ae7e116fce789ec701d357ff3c0820bc7dbbbc9f03d139d310ff09d63e6a874269b74362e7ddd479339b94c74bc8820a7ae3d45577186bbeb0857f19beab16734da8736c787079c1640b02f9a248019d6d95d7d1a49c42d58c70261125a55567430f0f3d351afb82c64e59304810827390c2733aefed8d59e716cbd35813ad6dff413c4502da308bae64815f4cd6119bd3e43fda2c42d53e8ede5c6f67eb6671e5dd8d59f897746e9bdb853fde892fb3796e74c1690bb99e5a7fee3f9511b0428338c97d4d66ea1194bfd0d4d54a51d3c3547b017e999be132b1dbcd9871a9b68e7c95914188b91495ae34927f639e42c080f67a9c03fefaa0b65557a8fe750f2916301b989c2c8b92350a6515d5fc7f1a407199568ee432c7d0ad6a3c8fae8a337340bd17a59e8ff2cf8274c661a616a28544a19c4007cd26b75ab9147605423075985bad0d848d073dec21f61a3ef243fa031dbda33f41e2a9fd160d2339e887833d0a933e951776c809fe7fb994acbd417ccd8938a7f89d7619414e7c9d388e92a0f5401e5692b774bd3c4f83e23e78a212d80123743690bfe8c93c83cc68344c21b6258e6c334dc717241fc543f1e787c6ec0bb61875adb41bb86c12a02b77e738aa217cecf0bc39dcc9719c72c8e1b1ac21e0e90a0942ae6d6b80424fbffed66d5a6531980f29bea25c21a16fe402ee8746f090790a0ae77641e29225b851ccb8b98c5aa4c8507ba66287128866c1c68e8d23dc17b3ef723295e57d05cd73e2d4eb16bbec1f79a2292eecf34e8ff5a0346f6fddbf7da54260f19b07ac97369dda2ab3b7f5b97fbc681b4f4848f60c07672c5705835ecdb0143223afd3ed70546ad1955b6b411539a8391e2de0b6a3432241dccd11a5177f9e486906fcfd6301a464ab5db2da93313d6409d187171b62e8170dacdc0618368d7be765f630e6eb0f8a497be4d84293b98a113e2139fe0b1ec6526863f9a473d93dc9742d8600f6c4fb060739dfc407e564c9ee8630eeea212898aed5d307880d34dc1e0a710a1ef7affc1175b96ec40eb94291de23a43db0999d3b7026ed852d0947871255c2904780de65ff15e5902655ca11459e27c68e22c446f8ff473eba3b7337540b9e8a43dbf40deeab73c04707df3651c822eee35284b29d1ed1556fc2a095aadd0c8b3175f829f2542cd9d5e05539496d182c17762eb1b1956fd413101ac557710d3d2300c883901593d71529081f2fee2de2edc05f7a8d3311c2a4e4c9cdb8132ae3003ae67b5c047599f365a90f1d9f83a7a241a4b22bd991edeb52db0f13b88db4be96249239e444055884962657392aea08cc2e88bcc7813fa9c6ae4a26a8bc3c16b105e87fdac1ae7258f65e20ebc77cc44d34aeffd655de4934e1662714c38ee06146ee418d48c5c55db8be5d82141cf6f8d270480679568d4a3c0efa1270c6f4d628096fbdee05aa4ccf8a78f9dc897c5336f6daadca014993686a3dbc865f70b09eb036b53924082cd8e60036bd4bac24c5fe17315ae02bc7492ff54f9e8f4949841dc1c6dc73b290630f7aadcb93d222057233fd3ba31ab7727af29a3ad0e6a4d1d379021015369b22a22b19389bcb46dce0378088", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) write(r1, &(0x7f0000000340)="c54bd47666809e92effa0b3344b126eb20289ff562a1de1ae86f83550d7083d7275a17fd7618687f046765d0771fe6eec77a12f038b88ec722533860dc00ec5380fa79a3fde485f64492c6c15701950c2e0a686741de0408360895fe639d648eb104f0fa7d379073c9d407a24703e481a6977ce54ea6cdf00233305dcdc09dfcff4b8d568e1643854f896b46258eb8488e48e6c03f02bb1578c3c362e5ea98ea80d3ed11fc19207372fec3d567655bb0508bb01b61705a6e20fe77f4f5c6e9f40d640f410425872575", 0xc9) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x9) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 355.657017] device lo entered promiscuous mode 03:34:05 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="1020f5f20100070009000000030000000c0000000900000001000000746eab343a7662219e714dfcd602000000000000000030", 0x33, 0x1400}], 0x0, &(0x7f0000000200)) 03:34:05 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/60) 03:34:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74722dc1733d66642c726664", @ANYBLOB, @ANYBLOB=',dfltuid=', @ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_mtu}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x3, 0x0, 0x0, 0xf1f3}, 0x3, 0x81}) truncate(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) 03:34:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x0, 0x0) 03:34:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) write(r1, &(0x7f0000000340)="c54bd47666809e92effa0b3344b126eb20289ff562a1de1ae86f83550d7083d7275a17fd7618687f046765d0771fe6eec77a12f038b88ec722533860dc00ec5380fa79a3fde485f64492c6c15701950c2e0a686741de0408360895fe639d648eb104f0fa7d379073c9d407a24703e481a6977ce54ea6cdf00233305dcdc09dfcff4b8d568e1643854f896b46258eb8488e48e6c03f02bb1578c3c362e5ea98ea80d3ed11fc19207372fec3d567655bb0508bb01b61705a6e20fe77f4f5c6e9f40d640f410425872575", 0xc9) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x9) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:34:05 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/60) 03:34:05 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup2(r1, r2) 03:34:05 executing program 0: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000380)="1020f5f20100070009000000030000000c0000000900000001000000746eab343a7662219e714dfcd602000000000000000030", 0x33, 0x1400}], 0x0, &(0x7f0000000200)) 03:34:05 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) write(r1, &(0x7f0000000340)="c54bd47666809e92effa0b3344b126eb20289ff562a1de1ae86f83550d7083d7275a17fd7618687f046765d0771fe6eec77a12f038b88ec722533860dc00ec5380fa79a3fde485f64492c6c15701950c2e0a686741de0408360895fe639d648eb104f0fa7d379073c9d407a24703e481a6977ce54ea6cdf00233305dcdc09dfcff4b8d568e1643854f896b46258eb8488e48e6c03f02bb1578c3c362e5ea98ea80d3ed11fc19207372fec3d567655bb0508bb01b61705a6e20fe77f4f5c6e9f40d640f410425872575", 0xc9) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x9) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:34:05 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/60) 03:34:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_mtu}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x3, 0x0, 0x0, 0xf1f3}, 0x3, 0x81}) truncate(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) 03:34:05 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/60) [ 356.574195] device lo entered promiscuous mode 03:34:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 03:34:05 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) sendto$inet(r1, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440), 0x0, &(0x7f0000001280)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000cd0000), &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() sendto$inet(r1, &(0x7f0000000100)="cd", 0x1, 0x0, &(0x7f0000001080), 0x10) tkill(0x0, 0x0) 03:34:05 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 1: readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/36, 0x24}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x10400003) 03:34:05 executing program 6: timer_create(0x9, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000000)) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f000006b000)={{0x0, 0x8}}, &(0x7f0000040000)) 03:34:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:34:05 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0xfffffffffffffffe}) 03:34:05 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local}, 0x10) 03:34:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r2, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 03:34:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 03:34:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @remote, 0x1, 0x1, [@broadcast]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x1, [@multicast2]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @rand_addr}, 0xc) 03:34:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 357.174173] Process accounting resumed [ 357.187367] Process accounting resumed 03:34:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_mtu}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x3, 0x0, 0x0, 0xf1f3}, 0x3, 0x81}) truncate(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) 03:34:05 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3c1aec127a5747ab4a9764f720f14eb9bef9a99a7b7d619134b0fcd8eeedc64ba50c5f50f650e5d86051ce352cf30bcfee19bf2a4ef4e2c77d9f6fbf71c1c27f2e89179673637e697701b9651ca81c0b41633a8c622c9bac90c4fd196b1e72c764fb8de71989c19c8a89d6c760a43d528dd78f3db9f06d5914281d5409d5dccbcc26b2f4dde8176a6aa1f9acde5ab7ffaf36954ff0866d13394965326e7f4e6dd078913244ece07ba8bdcbba186ffb88565ca11fbae9804157900361216a7e82d0470ee775a96f65a2d5fa859d5bbd69b00dfbfd61f548ff0af005a02a026fa3bf95085ed170aece7876a43f3ff559c1c58b6a58f514a8f3dbd5add5eff6833032fbc767442d9624408d8169962d8764e166a4ff61ca5b2433b909303f0c4bbffe4f0fae09f2428e6f3f9c17221b9d186c9c0183cdd48d7112920eaf452d74ecb4af2bfc6b1a6dd5ca453db7ef91ca893e7befad9f9340898d0a44152196a2c2341c29a848844349ba63fe69dbabb45e7b23922635e88cdfc4cd19ca7c6758c57d4cb1bcb3a157dda9cb59c3754fd51c22a2e23784f18fba067bfe957c363ef356f7a173ce9ec81080c43b65febcf8dfcb8e8d7ee58d38481bf42511c54d9e7af222d2e955020a636355c0df89425fc2dfe4ecf2a2c7a68231783a98f9c63e6d627b40ad3fa243bd1b96349d882a68abce5b5ee9426f28063946be71d0177449f0fee676af8d078b3a08bb373d87df487b4a37946f575dd4efb4a4f7e1cf968a9d7dba2a0389885a22e75db2119ad095c4a6914076ccfe2ffbc2b65daf8b09539e2ee1af2fd4f2ad2db38d1833db627ad90abdc1dd4ed53ce2a977a0a438de06a41a8e6a04d73e9b20e2017516605051bbdda69525aa1577faa74cdd57a1f7595aca8488872bc0ed21830246cd883746ef2c66f0b19678c56d097acb8537bef3953a39659af35b06bbbfd11b4d88318066818403a06a4b68e58ddda67461746dcb4975a708a729c2d1f2cb95b5f2901c5271509ce9b26b2e8b70a9caa5561e1be992d9baeaba2201343b1508f3b1c5ed9407bb4123acc58d0670c8930cc69849145f9da3d632ead0c40500c6e1cb9fda96a21e91502fce5f1b3d79dca1bc1abf8f8a21bd4ddebcf0aada3a3253af295698997b1c1f4c78935a289787b4813e803adcf572c1259b76a6a001e643095cceef0877e6c3d8c8ce82cb996d0ec70ba5769071f1ff737315ba74131dde2b9dbf7d5919e024500b72443a22408152104ea0cb8ba097683884b786ce7ee8e4ca53f56c5e426d149cd38f202247643274fbe61b28c21b1f7c331a9ab16a6d5fc0ed7f74e7d908db8ce8110fd502a1e04a759c8029dc87e3a405ccd3f7b94238bfff815d6fab9f8586ee9ffbbd47fd1eb81d59143e044e319004e9e5441f0a7a7230cedbca5ebc7a74387d32d0814f22a51cd5458b79effbcd464141e6b74005a653c7a1de83311e7af6c4e916c614804681fd799b63a35a8321a4dc1cf32ef17efaa46c8cc474e460fe78d5733408820c9bc1e936bace530994298ec61fa22d3cfcdb99c637e1e92bc4cd6521d1fdc7535dbdc57f2763cb53f2d73e02c6f4ee0f86efbe34d1494d5852ca6f7c04dd74b63b2d27731d79acba2e59a1ec43db51f7e4f5420bf27d959824477de47e09e2386882d70b8e176fb1ba870c486612d6ad4df693dd0610e04c6eec924b65933b6675080ddefca04766adda2284eb62f242065343254f76ad6baebd19a14f5b49821aba15e5e6c75072a87192327ad02455a749b004ffaab706fd1e64b0c956c97e077b0831655217712ff85e4e1e1980a30b9e69492be42b54a2d41ee86b28c463719d4d58e72a6ad15ce9907edcb8a49c99034e0675260e791ea25ea6b2593d1d688d7e27678ea6f595398dee66e5ce7fa0a38d2a6a5783d01004e211c2e63a76415c794d9c6accb9efd9ce3c03ad9d91fa0fdc56df47321a7f30410aa4730fad9f01116b82b0064e032d0491cfa406cb5ed498438269f2400456f129a0d509e232c1eac4cd18090c3ed44954277756b117610acdcf66e03e34762079572d2e7c23ee7895dc79940606e2ffa0298130ead3ce11fe034cbbb9bad7fc63164d8340f2c1dee3ccb7af2223357b889a2415ad77771858530b5423f1d893e9a6bd55104bb26282200f16ea1197dfcf1e2927b6fd8c52d14a30deff823fcd50e00e64064f9bc835d11f88312176cbd83a93d8b3f4df0ce8e87ca1596148a6e87beb70c1f5ad415244a6b6136303e67db13ccb6ddc3457dcd3d1f2df72c80a1f3d998adb54e62f070a6614da2151fba961d89c9e4df33afc8eaae5c38ed8f0844083e41f9f63ab3ffa39da63cf5b4d4429a5f1fa41fb9de5e07720f4b6e89038aa51a0929d381b5311e5638669931d00cbde0206cdcc8822a6b643ddd9a3f62b51fecab46edce022219abae3056278e76e453ca56bd22359ef29c1e6d0665f047d9e377c180b312f67b006da135cc4403e7835783634cdd161525fd3799119e9828c6c7e205e82967fb2bd1ebb0e20fa0c7d6a9316df9f68a3105b75d6a3d33562498f9cbefb5b4f8181a78cd9a4c4a8c3e2406a5982b117bc8e7b26ee3b281b337415e37e0ac4f3b038ef59cb038b21b89041280bb5b230fcfbadb321d7b4bfc48abac2d8d475bd3eeb5322c7c1061838ce3c9679be3f5aeb35bac7be303a56c2264c0e3b8b4c1226e97c32bd2f57cd3cf5208d22ed6a106608b2f9061df20f9d56b35a87c012f564876cb62e44c6f72e68c151461a5285aa95b5739b5bb4eff706444363370a149d737033b797d009d8ff90b4c44b33cf6963a53a13566d2d5a6de2cbb67d4da609e567c503d5082eb874699650b05ec39969f01b3104766515485a683a20f99af96a6e8eb7c2f54160e93d73ef2b1c51fd6fe0e194db7778272af98e818f757be237165268d643fcb6a334636ad0f96e9c3d3b6264d617eaf65733333c38767dcf6bb0ae5c59b3c23f59119d6a866317ff046ce1326eed21df0db08cda7e47e23003e5cf4af1a6c2d8fc31a85f3bb5bfee1dead5529521f616acc48c2241f4106a6366dc3e7a1874ea9aea30ed3864248ec832ed8b5407c3b8bdb7162a643faeb72c1c15fcfc8bb34c58c49f9edfacf6d75766df8e28640480a944163775116cebcf7fd6d586f516b8839482469e3388cf73470f0ca81c109dbd0f20186f7b3df943c7648560aa96c35c5834b744532e2d2ada2eada41da2805916f6ce7c0360a8fce059ae4e154243175f1834b243a0413d483832adfe57302badac50df4d4decb842f6441dc2d5bd63d05560b4d95495a41de6c8b7dac19afe2f4c6e9bf0511e93175ebf291646533bcf69780a09d7d01f4f3a4f6643364e9bd731fbfd2ce2daac2317ef5368e9af39a0c76c79e6eaf29b89bc631e27191c6898f0a3aa7b3731959ab48a274df5e867071e1ee359a09ee59a451766854be9008e584bb23c145d7e220de10685b06409d5c2dbec953caa64df3dfda1ac503df72bad74148cebe22a8a3ea09440acc2cd3fcdd466cffc92a6872e171fddc74cf491c00d82b05a724bb5f42e64755905be3a221d827fe136ac3ccd82877037fd86a6d004da49c7b589e0f87374ad3004c3078b3c1b41ba6d112101ae065e708bb5532e0c48876ab25f3ed6d123b160ffc002a7c746d0e061e7849eb6a191e2665cb13b2d33a02f96c2ae6ae33a0d7921cbc0e68345f484800ccd5f99cb0ebe4853359e2b9ebda3f99a7194f3423eadf6fd34b7a41f8c1fb66d185f1a42cb9db7f366cb901498c82256d1e5c92208ede282b71aedbc40cbf3c1ad0917747cf7ff8a9202344d1b9a43568551291c5f93f6aecb28c4950a9df8eeaeca3b28ba5f547cce3854ce1496b03113ced54080341a2f9474854c6faf7ad929c47b09cd0fecc3c29a67498759620fd8773a600982c5a83f84c86227358ef861a74f22b539415836383e16ccd464865d21370d42c229ca0e3abc90b22645bfb1d1211f1c697f20e7793be55f67e1d2228ded7d76355602ba79d69fdd09a14082c7a6546ac07da7ec13460108d162c297fa690677d6f7580e799bd4e6eb25cc881e143c26d5e97366ec5cfb52fc002df886ab685c967877d142edd5d8bbee11e6309a66d0a4eb9be7dfcd286095ba663bd295b1e1c5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da169af74ffee73f93bddf392b0ad0ee9550757851ebfbe8a3c2278"], 0xf20) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) creat(&(0x7f0000001380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 03:34:05 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/116, 0x226) getdents64(r0, &(0x7f0000000100)=""/66, 0x42) 03:34:05 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x2) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)) 03:34:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:34:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f4d) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed", 0x23}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={r3}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file1\x00', 0x302, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000, 0x3f}], 0x10004, &(0x7f0000000540)=ANY=[]) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000340)) 03:34:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 03:34:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)="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") sendfile(r1, r0, &(0x7f0000000040)=0x3, 0x79ffffffffffff) 03:34:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) 03:34:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000340)="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", 0xff8) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d656"], 0x2f) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:05 executing program 7: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x9a, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="e3", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x595, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 03:34:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:34:05 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write$selinux_create(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563747f723a68616c645f6463636d5f"], 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000240)) [ 357.907325] Process accounting resumed [ 357.967135] Process accounting resumed 03:34:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_mtu}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x2, 0x3, 0x0, 0x0, 0xf1f3}, 0x3, 0x81}) truncate(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffc) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) 03:34:05 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xf20) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) creat(&(0x7f0000001380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:34:05 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:05 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) clone(0x2000000, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) r5 = memfd_create(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1) shutdown(r3, 0x1) write$P9_RUNLINKAT(r5, &(0x7f0000000500)={0x7, 0x4d, 0x2}, 0x7) pipe2$9p(&(0x7f00000005c0), 0x80800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0xf, 0x8}, {0xe, 0x6}, {0x8, 0x10001}, {0x7, 0x4}], 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="79281b9bce255a8fabf6874bd9588d6256325f9cf6daa29c1829dfd5888c75cbb5eb76a8e414b2ce249c8a8bec55289073e463c7be7ef541df16ce4e89a8b51e30c4c610fa1de7342f0478561c4172d11d8da4cc5fe2f7f8d09adeea5fc843acf09daa608afe569dc8eaadfb06e1fa49295e5dbd8cd5297159717400ad53bdf6acabbc97790e0a47bd83d16605a2fbb80786aeb911d53c9b032480dc306953af8fd32b0b5335dd2342950100480d47599216b080f933f6b76e50c94d0654d8f01bf1beeb02ee7ad4c5f0431393cd08205667f815ecca78b89606119983f04e92bfbc58aaade7c018b41d3f083244a155293018de61662f52796a7c", 0xfb}], 0x1, 0x15) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',\x00']) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x5, 0x0, 0x5, 0x3}}, 0x20) pwrite64(r4, &(0x7f0000000440)="75fcc1f49a111decc6713290bfc5b2c5389f53c309373af0cd90cd30ebd9bcbd032da019370ed424d121e1080c6ad338271599cd1c1748aeb34686c12f7cafd4d8105a2673508b37cfdbdc448d46da1eb204e275ef868af5e4fe524dd5d5deb7e0182db1b8deba732e2239ef40b47943490111c0e6eeb21cb9028afc7cbea1f12797b03eb11bba", 0x87, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:34:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000340)="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", 0xff8) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d656"], 0x2f) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:06 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:06 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) [ 358.625815] 9pnet: Insufficient options for proto=fd 03:34:06 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:06 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:06 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:06 executing program 4: r0 = gettid() capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 03:34:06 executing program 4: r0 = gettid() capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 03:34:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000340)="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", 0xff8) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d656"], 0x2f) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 359.236717] 9pnet: Insufficient options for proto=fd [ 359.253235] Process accounting resumed [ 359.260489] Process accounting resumed 03:34:06 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0xf20) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) creat(&(0x7f0000001380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:06 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:06 executing program 4: r0 = gettid() capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 03:34:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) acct(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) fcntl$dupfd(r1, 0x0, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:06 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) clone(0x2000000, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) r5 = memfd_create(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1) shutdown(r3, 0x1) write$P9_RUNLINKAT(r5, &(0x7f0000000500)={0x7, 0x4d, 0x2}, 0x7) pipe2$9p(&(0x7f00000005c0), 0x80800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0xf, 0x8}, {0xe, 0x6}, {0x8, 0x10001}, {0x7, 0x4}], 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="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", 0xfb}], 0x1, 0x15) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',\x00']) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x5, 0x0, 0x5, 0x3}}, 0x20) pwrite64(r4, &(0x7f0000000440)="75fcc1f49a111decc6713290bfc5b2c5389f53c309373af0cd90cd30ebd9bcbd032da019370ed424d121e1080c6ad338271599cd1c1748aeb34686c12f7cafd4d8105a2673508b37cfdbdc448d46da1eb204e275ef868af5e4fe524dd5d5deb7e0182db1b8deba732e2239ef40b47943490111c0e6eeb21cb9028afc7cbea1f12797b03eb11bba", 0x87, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:34:06 executing program 4: r0 = gettid() capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 03:34:07 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:07 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:07 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000200)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="fbff"], 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @local}, &(0x7f0000000280)=0xc) ptrace$peekuser(0x3, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 03:34:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) 03:34:07 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r0, 0x3, 0x0, 0x100000001) 03:34:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'team_slave_0\x00'}) [ 359.835871] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 03:34:07 executing program 3: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 359.948598] 9pnet: Insufficient options for proto=fd [ 360.053547] blk_update_request: 368 callbacks suppressed [ 360.053554] blk_update_request: I/O error, dev loop0, sector 0 [ 360.065045] blk_update_request: I/O error, dev loop0, sector 255 [ 360.071231] blk_update_request: I/O error, dev loop0, sector 510 [ 360.170459] blk_update_request: I/O error, dev loop0, sector 40 [ 360.176629] blk_update_request: I/O error, dev loop0, sector 72 [ 360.182741] blk_update_request: I/O error, dev loop0, sector 136 [ 360.189001] blk_update_request: I/O error, dev loop0, sector 391 03:34:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040), 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000340)="0626fc8e5de5a272d59b81bbcd0459f7162148f8c6c7ea9af500b88d6713736c6c011769b08cd0167fa4326a780ac5f2ea9d01f997d6d3600581f10964b9758176a7abfd248e4ca62310faf872570a3fba6ce75ef00a8d154b8e6bcf549a12cc5f29ac8c8e7f0f8837097000178b2b7c1fd947277218a9440dae42091b1a939b14646543aa440dbe9a5fa0afdba0879948feb9ef15ca0b2b7a02e73c491d22d7ff8eb733d1ed0b77a595a65fb3aa34f52ac6e95c95670ba111bee2f70cd1c7fcd6eec9d53eb99cab5548f814b57e0d8cfff1100a7553fcfb9475d47d7e4f67f30d9aa342cdb34844a981524c506ced526647afb47c05c53c67954f3f5f49f4f94ee96ae07fd8ec8faa14b4040e8c3492c36ec590c6c4f4b8563b1371c51a83d7e52d2967f33622d0daccc3e088fbf5c754efbb23db0362bfdfa8c1ecdd6991d2149ea5fc8801c674722c03418aa5da5279b0a4da0a6890bea1b9898703cc037a9c5f0e939a55ee4bd99b7bd90cf4002e945ada9f96063dd0f83b1356882cb59fbd5f240d1072ce91d2b8a3fe1f3761d79d6460dac3e2e7c81394e256a90f61bbb396a03b020cff35c800ed9cf1c290feb4b45b284bf9fb675f16564b98d2b29e61920efea4d6f4a99aca023bc1169d95544fc6531aa37bf83c25fdc9ac160789543c5e5da0d886a6b63bcd7090151af37b69460197d539084b90aa8a3e765c1b5ad174d6b2568453da295c186b8aff52ce75374e69604835ab1309f818d9ace5d69a66b7eb1497958b8a9a111bfc9f82e9c885ba0f1d7b30a1a1abc6685b5287bdc82528e58f14b87801e76777c9dfad4f9063b12dfd1e2f6d74f348faaf28e178763e02c0acdb65592375578b5cc41a9be558d45a85efe44b9128e2ed7f606c2facc48b2b661dbd742ba68c614e1e9f3dbf58bbe3e4d2d412c3c107b795b8d87e496285690f890bd80e8c55adb34f1b279bf491458f224bc333d04236038ef0276040eaa85a813371cf166ed7c44fd177a9b980174d1a0258dcd41e5654b2b1f9b993709727611557ddd4d86a33af4f870d2c7328ac0301a99e78178eb2ec1a82329d18efa24cdf9ef2ef5e35736b87e2442e0a3dbef79611bc2168e93386d540974a7608060b9d7da427bf772565abd6e6a5dc0ae70f2b0b6008196083f0ac1d8c0a536d576225b2f3eefb3355adb8ce6d7da22dabcc7c4dc74146b16bc22d96ba70e2891a8dc844227901d42f41ec4f3d0605c6b46531a16d943a710f34a947c54c4c0b7d55cab10f72b1dee346b55cebcf9f8f8e26fc65351784f5f321333ee2bce1bdaa58450016054cad91e7328823236cedf9ce2ac562959022b12dec7b362f8fe633dbfbe73f0ddc363632224b0200d7f1e62b7a6f84269f9a8c640c309cb6caf3e6deedbafbdaf455b72b4f16599457537ff075a93a337ee8cbef63e628482e8028e2cc01973a6ad91fb1a0cede5be811eb0aabf6f43e8830e711cd19f043d2e03267916014f8e27f87c8db2506eb641983ff47c37b6dd4d57eaeb9e8354446b4918ec567d9d1982e7a776b16648ea229a760aeb55d7e2c718f71088943432ff8b2fea6a5aadfacd0b1bd90a2ce08da43d24f39dc4d1b91da80141787b6f5f1195d4af0bc3c7eb03711921d71cd7f5c6986aef76c5cd5da0c306a047e8213b42fa4469efe4d9d8e4dd5a171c3a293e9dfdbdac6baf45e00fbd57360a8c725e418c95f284e3ab921ede6cbc9d1d40a8a14d618268c0f21fb5b97a361ce0f8e2b3e0fa39fa5151188eeb82ba1cc89589aafc6baf1b17c0391890e8faa9878dffd67dc8bc8833690e03137e617fedbba8ebea273a600d2d9716d6710d9010ec80343931e7b7b0d62154d7fb88976d3715a20fb34bf6e35334e373239c194b977828c7b9956249854d80884ce36c714a86cf3b8923764e0f05f4b1b94f99eb37d7e447686fea0a5bbb3a0dd17534cb74d81eeef481063c613c9e05787fe28ed4411e14f70ccdd030c92b7402cebfd2c92ffd929895551c555df3327beb0aa7c21edb3ccab61eb5a57082fbae93972fb244160fc2094653f934ffa1002382c34851c036ca41ee834f5322f3cc1c39eafcceb997dfb0095e3752b30218f128e1e2016076aa0c935fec100dea24dff4d9daf1dba650c09d5bc9a067b10eb6a83886a1544070bbb07b7c9b023714018cdbce5ccf73506502b19c6b2915e23624d2d6aa0c1999e5ae50dae10a8a08a5cdc01e6bae96e0d8d00a1acfca1b18ce9262d9e6441fee9efbb4829890663814f1b2810ca027cf1429157163da3f8e7b45f10432994d58494ce9f4aca7ffdbc63d7fa9c8e6a4f217cf3df2eec9ab1ab3044908a2eb35681a9255ba99350a932ac0413525e95e09633484bd8e21066fa14204173479168eff12e225e8359ab93d414391f4a94147b61be6987c998a1c2727cb52b1cf35fa3c53e45ec6400b7a0a506350fc8ef52a5816c04c6d0b24453497993a1e649e36eb83c1394ac3cc33f01e00d7a8a9cb6610c250bd9cd3048a7cb816152dfc101030a56724be8db1d82af0c17714af11fcec6af65b7c58697d1e9e0f2a1fd96565e558ae43ab3995c28f53658b87e76dac02a6a070809a84b01596b6a2d25c98d0eb2a311299bb5cd5259727ec74d2afbf09a6bbedab297960e1ac8fa2677a68d457579223847748a0fe68f199e01cc087c8466a810b83290d6bd72a0fde02288cb9c8956f47b6c523b2204b5ebaa2ae716efde58a9e0c5896bc7667b96dfda2e37bbcb9c23e166df9cc229c9ad66ff23a053d21e82aa9feea4328891b863c01a131c07791c27a6aff50f2aca37190c3c6f068c520fcdbb87b5c8934b46f0175f1f838479967d10df2f51750b937a0fd338c07d91f2c8d3fa73e97e01fa2e5648174c667d1409881a8119c7a5a2b2dce1956949e9c246f8de55aee3913475b7963db7faa597e701485a7098acde3a7b9156f338ff106bd4286fb613566ebfe816a3f6292b07e7acf54b4ff71b87e78ad596e36f3e18a5aca137d6e1dd940c5536b7f851346efe23d8aedbd7adc71dadacdd718f3fd4c9a698ed5c14f9ba609a6a62629214b9b858bdecb3bf585ae74f3016cc3e3653962cf83c614fa21a2ca913d6d13808e1af4447d987f07645985bcc70c913e1d9c7d94e93fbd26df2423c84b86ef21ce901a75b517b2c242022b3e29706fb3565b6d952e039a0b5f8ea708de6956135e56076ee34badce5a9dbd1ae9267cf5d5ba7e30bf44f92e85324e3ffc566e2dc154c7367cf87239d4c8f43d1a9d5b6ee46acaa4a8dfecff2c295127fa7d4af364dc3fe98845ce3f25a23c75d17aabbc0754a2b5591d3033993271dea499207ccac4c2e132a50c48ee10b764a23c90102f9382f53c1ccb049fb49e88de0ec56bb26f4c22f5143ed5327852b23fd665e09faf495f5c28ece78ab5e730b026855c9f36d26ce8e23b5cc78303b5b95cd699b1e61045a16581dec7d24755de3badd67d208647f52aedf16f0452899ae428f13bb79455262a18216eeeb26a141e9eb4b294e52e9352315716fbe4ab9091f1703d51b917e18c41b290543aa7e7f205df0b0d1091474e4ef8b5f22d2867cc4ed0b15aae9e1b69a3672c58409096a5e03f23fc18680cd1d19404f5348835297856486b43b17995719db010da956edb04fd216ed5c9f5ab7c8060cced282853326bf03094ab36117a82ae37182e6e09c23513e86295aa606df97b4a3fb56aac724fa958047a1fda951bfbc38538d968a47150b8152b16c887252fcd72a7ef72ad618011ed218de34d521c8de1c69daf80cf5f0fb3cef665a3bacb226f0cafe3a686634c7969685a17a238c6047de51bef87182ca574faa0d73a5d407fa0b4052f8f60c7faa9b55338c7323457cdf920077fe11df52f42d394e4a349c980412d029c015d0e73f46491ccfd20a28ad1b9b34d0bc2dd87e31d71c76115473c14abd57b086ddca4576c38709b70836a957b5cdcfba59f2c368a6117c0b20507ad27d40ddb919101a7ca08b0b828cd701f245b46e662e0f8d93c57c3afdb4ef415de9e6b589ef403cd9fa6dc0f17c5bb817e7680b1f79f87f6e3efd5105b420154eaffa7ef921921daa39ef32bc97a2c0bd8da3394708e7162921479e4e0009fd634d788ec2b6cce0af3c7b34e80f56d252a76024dbffb75674c2272f44903b341496b882401b51cdc26a94cfd4d0113a5d060714b363dbc1e649305b2e02aa6ba852c1f1a9b21e181c5a576feebd95daf8960e1eeacfaefbdf4387b4f94f697946f00971f2a7d41483fcb1faa8a8a79a6c689a1c2e3c9f7562fb1694000d65bd7a84375232c088efd64fc49a9a86b1567b282429b9ea5d1cf456da774fe0a2e4ece7c8884900ac5464eabd006831c29264bec96a2b0b02453d9111facacc45e0200949898af8ad2851afef817da8336e62bad997869304b421c886cce3c402d87d04f27eb6095bae19a5b0c2d60fbe8a7351a239407fa15f3bc3793f85051af55742f12aee8320816e43fc48abf856f7aeb2208e7b1e55269777428803ba91dc057866642e26b3186e1cec0aa1c7761cd037e8f6096a76f8d4a2014872cf27bc0181009c94fa04d96b3809ed93828f41f5ef68cd73fc648ba18ead5447193b8d04ceaf0f3dbde78c30b4644f9216b8447152e6f96d2f963b6fbfa864209872a6d5d4cfcfe4c5d32417dd1fa2f548ecb67c73f6ba1d891032fc4af499a19592f2a9731f31a86386b35080c9fdbdcbbf34e463e5da679cf5d98db334f19c0135d5638e7fdf3a124a488f5a61e404f37a617c54da05b76276df006e2501d5f0697e2cb96a607551d87a77a9d23dd5196d5a8e4ad4add8a8ccc3552a21bce3268a9008b42e5c5251991d00c6cffbcb5c060c3b0bb15858fe10b346ea7dfafd9b39b4e09467aa7ebb5a2f21043833045f73a8c36e8485de26a522566c6ef2bec1ddc4cccbb5e1189b872031c4d4bedf1590e449a5bb47a47b112efab2d757ed9d80f38e6e7d2a843fdc13c71dc396639eeb8e3465f38a0ff4145c4e57e3a9dfce4accda2ad52615bffd59a5038e7d3532d2cfaddde98232c087ba6e47384ea49fb494093e64a06d3ca22c8c54b9e257376f8b88b7920901575f65f6d734c34d26450625eed5d8813cb078d53faddc99449ca23efdaaad1cda87ad44a5ef62f169b0f4e5b3a70cc63f514c2ec508c0888746e5a751e3234bd26eccd05121211e77fe5a4257d21ead84fc31ad122a8aeea6b8ee4fd11e59675596d6af11c199c8113d271684953c5105266262366bfaa2310a9b6eba2cee3d82707cf7a7d11cf70737f0adb6ec3a8e39d5bec7072e45027c4b50166e04f661b9fbc3e4aa045ac3fa0be7273bcfa9cac4fc7f71f7fb825043952ea5affcf949da66748b09a5c751f47af1079bc921b0c30d82793b61857156eb1b04c221de918bb7d2fba64b014c5cefd451ad797d7c3799f2f27834ccd134e1a984710cd89cd1c744bb3aa800fc92c5745937c7cfc7e9e4901a5b27c7d9066bb7590be84208177720377ea4ce750bea71770dcd8e73effe9e8a6347e4aade202d67dc6ec596d6714e97225eaa551a79ef58c6838c87d185bf4d9a4fdeedddace3bd27313abaa35e89e5e103c78b237b1b7cceb1596cb29d253110f6c58c4272b97cf08a4c9ec7e526d1883841ea0cb03655d91aa14016fde725cae5a6366562c63a8163c5e25bfc2ae9e9c4126b8c0d530545ca5747fad7fb8ab3a6d0b7ca0746f3d89428a7db784369eef1f91e89f876c30d", 0xff8) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d656"], 0x2f) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 360.285413] Process accounting resumed 03:34:07 executing program 6: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:07 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) [ 360.329821] Process accounting resumed 03:34:08 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) clone(0x2000000, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) r5 = memfd_create(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1) shutdown(r3, 0x1) write$P9_RUNLINKAT(r5, &(0x7f0000000500)={0x7, 0x4d, 0x2}, 0x7) pipe2$9p(&(0x7f00000005c0), 0x80800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0xf, 0x8}, {0xe, 0x6}, {0x8, 0x10001}, {0x7, 0x4}], 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="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", 0xfb}], 0x1, 0x15) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',\x00']) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x5, 0x0, 0x5, 0x3}}, 0x20) pwrite64(r4, &(0x7f0000000440)="75fcc1f49a111decc6713290bfc5b2c5389f53c309373af0cd90cd30ebd9bcbd032da019370ed424d121e1080c6ad338271599cd1c1748aeb34686c12f7cafd4d8105a2673508b37cfdbdc448d46da1eb204e275ef868af5e4fe524dd5d5deb7e0182db1b8deba732e2239ef40b47943490111c0e6eeb21cb9028afc7cbea1f12797b03eb11bba", 0x87, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:34:08 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3c1aec127a5747ab4a9764f720f14eb9bef9a99a7b7d619134b0fcd8eeedc64ba50c5f50f650e5d86051ce352cf30bcfee19bf2a4ef4e2c77d9f6fbf71c1c27f2e89179673637e697701b9651ca81c0b41633a8c622c9bac90c4fd196b1e72c764fb8de71989c19c8a89d6c760a43d528dd78f3db9f06d5914281d5409d5dccbcc26b2f4dde8176a6aa1f9acde5ab7ffaf36954ff0866d13394965326e7f4e6dd078913244ece07ba8bdcbba186ffb88565ca11fbae9804157900361216a7e82d0470ee775a96f65a2d5fa859d5bbd69b00dfbfd61f548ff0af005a02a026fa3bf95085ed170aece7876a43f3ff559c1c58b6a58f514a8f3dbd5add5eff6833032fbc767442d9624408d8169962d8764e166a4ff61ca5b2433b909303f0c4bbffe4f0fae09f2428e6f3f9c17221b9d186c9c0183cdd48d7112920eaf452d74ecb4af2bfc6b1a6dd5ca453db7ef91ca893e7befad9f9340898d0a44152196a2c2341c29a848844349ba63fe69dbabb45e7b23922635e88cdfc4cd19ca7c6758c57d4cb1bcb3a157dda9cb59c3754fd51c22a2e23784f18fba067bfe957c363ef356f7a173ce9ec81080c43b65febcf8dfcb8e8d7ee58d38481bf42511c54d9e7af222d2e955020a636355c0df89425fc2dfe4ecf2a2c7a68231783a98f9c63e6d627b40ad3fa243bd1b96349d882a68abce5b5ee9426f28063946be71d0177449f0fee676af8d078b3a08bb373d87df487b4a37946f575dd4efb4a4f7e1cf968a9d7dba2a0389885a22e75db2119ad095c4a6914076ccfe2ffbc2b65daf8b09539e2ee1af2fd4f2ad2db38d1833db627ad90abdc1dd4ed53ce2a977a0a438de06a41a8e6a04d73e9b20e2017516605051bbdda69525aa1577faa74cdd57a1f7595aca8488872bc0ed21830246cd883746ef2c66f0b19678c56d097acb8537bef3953a39659af35b06bbbfd11b4d88318066818403a06a4b68e58ddda67461746dcb4975a708a729c2d1f2cb95b5f2901c5271509ce9b26b2e8b70a9caa5561e1be992d9baeaba2201343b1508f3b1c5ed9407bb4123acc58d0670c8930cc69849145f9da3d632ead0c40500c6e1cb9fda96a21e91502fce5f1b3d79dca1bc1abf8f8a21bd4ddebcf0aada3a3253af295698997b1c1f4c78935a289787b4813e803adcf572c1259b76a6a001e643095cceef0877e6c3d8c8ce82cb996d0ec70ba5769071f1ff737315ba74131dde2b9dbf7d5919e024500b72443a22408152104ea0cb8ba097683884b786ce7ee8e4ca53f56c5e426d149cd38f202247643274fbe61b28c21b1f7c331a9ab16a6d5fc0ed7f74e7d908db8ce8110fd502a1e04a759c8029dc87e3a405ccd3f7b94238bfff815d6fab9f8586ee9ffbbd47fd1eb81d59143e044e319004e9e5441f0a7a7230cedbca5ebc7a74387d32d0814f22a51cd5458b79effbcd464141e6b74005a653c7a1de83311e7af6c4e916c614804681fd799b63a35a8321a4dc1cf32ef17efaa46c8cc474e460fe78d5733408820c9bc1e936bace530994298ec61fa22d3cfcdb99c637e1e92bc4cd6521d1fdc7535dbdc57f2763cb53f2d73e02c6f4ee0f86efbe34d1494d5852ca6f7c04dd74b63b2d27731d79acba2e59a1ec43db51f7e4f5420bf27d959824477de47e09e2386882d70b8e176fb1ba870c486612d6ad4df693dd0610e04c6eec924b65933b6675080ddefca04766adda2284eb62f242065343254f76ad6baebd19a14f5b49821aba15e5e6c75072a87192327ad02455a749b004ffaab706fd1e64b0c956c97e077b0831655217712ff85e4e1e1980a30b9e69492be42b54a2d41ee86b28c463719d4d58e72a6ad15ce9907edcb8a49c99034e0675260e791ea25ea6b2593d1d688d7e27678ea6f595398dee66e5ce7fa0a38d2a6a5783d01004e211c2e63a76415c794d9c6accb9efd9ce3c03ad9d91fa0fdc56df47321a7f30410aa4730fad9f01116b82b0064e032d0491cfa406cb5ed498438269f2400456f129a0d509e232c1eac4cd18090c3ed44954277756b117610acdcf66e03e34762079572d2e7c23ee7895dc79940606e2ffa0298130ead3ce11fe034cbbb9bad7fc63164d8340f2c1dee3ccb7af2223357b889a2415ad77771858530b5423f1d893e9a6bd55104bb26282200f16ea1197dfcf1e2927b6fd8c52d14a30deff823fcd50e00e64064f9bc835d11f88312176cbd83a93d8b3f4df0ce8e87ca1596148a6e87beb70c1f5ad415244a6b6136303e67db13ccb6ddc3457dcd3d1f2df72c80a1f3d998adb54e62f070a6614da2151fba961d89c9e4df33afc8eaae5c38ed8f0844083e41f9f63ab3ffa39da63cf5b4d4429a5f1fa41fb9de5e07720f4b6e89038aa51a0929d381b5311e5638669931d00cbde0206cdcc8822a6b643ddd9a3f62b51fecab46edce022219abae3056278e76e453ca56bd22359ef29c1e6d0665f047d9e377c180b312f67b006da135cc4403e7835783634cdd161525fd3799119e9828c6c7e205e82967fb2bd1ebb0e20fa0c7d6a9316df9f68a3105b75d6a3d33562498f9cbefb5b4f8181a78cd9a4c4a8c3e2406a5982b117bc8e7b26ee3b281b337415e37e0ac4f3b038ef59cb038b21b89041280bb5b230fcfbadb321d7b4bfc48abac2d8d475bd3eeb5322c7c1061838ce3c9679be3f5aeb35bac7be303a56c2264c0e3b8b4c1226e97c32bd2f57cd3cf5208d22ed6a106608b2f9061df20f9d56b35a87c012f564876cb62e44c6f72e68c151461a5285aa95b5739b5bb4eff706444363370a149d737033b797d009d8ff90b4c44b33cf6963a53a13566d2d5a6de2cbb67d4da609e567c503d5082eb874699650b05ec39969f01b3104766515485a683a20f99af96a6e8eb7c2f54160e93d73ef2b1c51fd6fe0e194db7778272af98e818f757be237165268d643fcb6a334636ad0f96e9c3d3b6264d617eaf65733333c38767dcf6bb0ae5c59b3c23f59119d6a866317ff046ce1326eed21df0db08cda7e47e23003e5cf4af1a6c2d8fc31a85f3bb5bfee1dead5529521f616acc48c2241f4106a6366dc3e7a1874ea9aea30ed3864248ec832ed8b5407c3b8bdb7162a643faeb72c1c15fcfc8bb34c58c49f9edfacf6d75766df8e28640480a944163775116cebcf7fd6d586f516b8839482469e3388cf73470f0ca81c109dbd0f20186f7b3df943c7648560aa96c35c5834b744532e2d2ada2eada41da2805916f6ce7c0360a8fce059ae4e154243175f1834b243a0413d483832adfe57302badac50df4d4decb842f6441dc2d5bd63d05560b4d95495a41de6c8b7dac19afe2f4c6e9bf0511e93175ebf291646533bcf69780a09d7d01f4f3a4f6643364e9bd731fbfd2ce2daac2317ef5368e9af39a0c76c79e6eaf29b89bc631e27191c6898f0a3aa7b3731959ab48a274df5e867071e1ee359a09ee59a451766854be9008e584bb23c145d7e220de10685b06409d5c2dbec953caa64df3dfda1ac503df72bad74148cebe22a8a3ea09440acc2cd3fcdd466cffc92a6872e171fddc74cf491c00d82b05a724bb5f42e64755905be3a221d827fe136ac3ccd82877037fd86a6d004da49c7b589e0f87374ad3004c3078b3c1b41ba6d112101ae065e708bb5532e0c48876ab25f3ed6d123b160ffc002a7c746d0e061e7849eb6a191e2665cb13b2d33a02f96c2ae6ae33a0d7921cbc0e68345f484800ccd5f99cb0ebe4853359e2b9ebda3f99a7194f3423eadf6fd34b7a41f8c1fb66d185f1a42cb9db7f366cb901498c82256d1e5c92208ede282b71aedbc40cbf3c1ad0917747cf7ff8a9202344d1b9a43568551291c5f93f6aecb28c4950a9df8eeaeca3b28ba5f547cce3854ce1496b03113ced54080341a2f9474854c6faf7ad929c47b09cd0fecc3c29a67498759620fd8773a600982c5a83f84c86227358ef861a74f22b539415836383e16ccd464865d21370d42c229ca0e3abc90b22645bfb1d1211f1c697f20e7793be55f67e1d2228ded7d76355602ba79d69fdd09a14082c7a6546ac07da7ec13460108d162c297fa690677d6f7580e799bd4e6eb25cc881e143c26d5e97366ec5cfb52fc002df886ab685c967877d142edd5d8bbee11e6309a66d0a4eb9be7dfcd286095ba663bd295b1e1c5c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da169af74ffee73f93bddf392b0ad0ee9550757851ebfbe8a3c2278"], 0xf20) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) creat(&(0x7f0000001380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) epoll_create1(0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000200)=""/111, 0x3dc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @remote, 0x9}, {0xa, 0x4e23, 0x7a, @mcast2, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 03:34:08 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:08 executing program 3: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) epoll_create1(0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000200)=""/111, 0x3dc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @remote, 0x9}, {0xa, 0x4e23, 0x7a, @mcast2, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 360.553509] blk_update_request: I/O error, dev loop0, sector 520 [ 360.564001] blk_update_request: I/O error, dev loop0, sector 0 [ 360.570054] buffer_io_error: 22 callbacks suppressed [ 360.570064] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 360.582835] blk_update_request: I/O error, dev loop0, sector 8 [ 360.588997] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 360.596653] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 360.604320] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 360.611989] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 360.619632] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 360.627260] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 360.634914] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 360.642573] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 360.650216] Buffer I/O error on dev loop0, logical block 9, lost async page write 03:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) epoll_create1(0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000200)=""/111, 0x3dc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @remote, 0x9}, {0xa, 0x4e23, 0x7a, @mcast2, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 03:34:08 executing program 6: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) epoll_create1(0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000200)=""/111, 0x3dc) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @remote, 0x9}, {0xa, 0x4e23, 0x7a, @mcast2, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x3, 0x7, 0x6, 0x0, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 03:34:08 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) [ 360.953788] 9pnet: Insufficient options for proto=fd 03:34:08 executing program 3: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:08 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x6, 0x200008000) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) clone(0x2000000, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) r5 = memfd_create(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1) shutdown(r3, 0x1) write$P9_RUNLINKAT(r5, &(0x7f0000000500)={0x7, 0x4d, 0x2}, 0x7) pipe2$9p(&(0x7f00000005c0), 0x80800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0xf, 0x8}, {0xe, 0x6}, {0x8, 0x10001}, {0x7, 0x4}], 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="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", 0xfb}], 0x1, 0x15) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',\x00']) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x5, 0x0, 0x5, 0x3}}, 0x20) pwrite64(r4, &(0x7f0000000440)="75fcc1f49a111decc6713290bfc5b2c5389f53c309373af0cd90cd30ebd9bcbd032da019370ed424d121e1080c6ad338271599cd1c1748aeb34686c12f7cafd4d8105a2673508b37cfdbdc448d46da1eb204e275ef868af5e4fe524dd5d5deb7e0182db1b8deba732e2239ef40b47943490111c0e6eeb21cb9028afc7cbea1f12797b03eb11bba", 0x87, 0x7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:34:08 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:08 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:08 executing program 3: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:08 executing program 4: epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) 03:34:08 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:09 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:09 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:09 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:09 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:34:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f00000071c0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000300)='.', 0x1}], 0x1, &(0x7f00000018c0)}], 0x1, 0x400c880) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 03:34:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x1f, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) close(r2) 03:34:09 executing program 6: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) [ 361.618805] 9pnet: Insufficient options for proto=fd 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x2ce, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:34:09 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 361.979302] 9pnet: Insufficient options for proto=fd 03:34:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x1f, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) close(r2) 03:34:09 executing program 6: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) [ 362.158877] 9pnet: Insufficient options for proto=fd 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x2ce, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:34:09 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000340)) r1 = eventfd(0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x101000, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000400)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r3, &(0x7f0000000000), 0x1000000008) tgkill(r0, r0, 0x3f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4200, 0x0) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x15) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000003c0)={0x7, 0x4b, 0x2}, 0x7) 03:34:09 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x105}) 03:34:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x1f, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) close(r2) 03:34:09 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:09 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x2ce, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:34:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x1f, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) close(r2) 03:34:09 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) fcntl$addseals(r0, 0x409, 0x0) [ 362.348082] 9pnet: Insufficient options for proto=fd 03:34:09 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010107041dfffd946f42050000200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x2ce, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:34:10 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x40) 03:34:10 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 03:34:10 executing program 7: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000100)={0x17}) 03:34:10 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = memfd_create(&(0x7f0000000000)="57656d3173797302000000", 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r2, &(0x7f0000000200)=@known='system.sockprotoname\x00', &(0x7f00000004c0)=""/93, 0xfffffffffffffd15) accept$packet(r1, 0x0, &(0x7f0000000040)) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x200242, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000001180)) getpeername$unix(r7, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r6, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r8 = getpid() mq_notify(r6, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r8}) syncfs(r4) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") 03:34:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 362.575276] sg_write: data in/out 593982219/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 362.575276] program syz-executor2 not setting count and/or reply_len properly 03:34:10 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) fcntl$addseals(r0, 0x409, 0x0) 03:34:10 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) [ 362.615083] 9pnet: Insufficient options for proto=fd 03:34:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:10 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:10 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:10 executing program 7: syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000280)) 03:34:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f0000000080)=""/66, 0x1a) 03:34:10 executing program 5: add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) 03:34:10 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:10 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) fcntl$addseals(r0, 0x409, 0x0) 03:34:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x2, 0x0, 0x0, 0x7f, 0x6}, 0x20) 03:34:10 executing program 5: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000180), 0x0, 0x0) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0x0) 03:34:10 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 03:34:10 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0xc0045878) 03:34:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xb03}, 0x14}}, 0x0) 03:34:10 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:10 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)={0x0, 0x2, {0x2, 0x3, 0x8, 0x3, 0x2}}) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) ptrace(0xffffffffffffffff, r2) [ 363.271170] 9pnet: Insufficient options for proto=fd 03:34:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000000280)) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x10002, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev, 'irlan0\x00'}}, 0x80) 03:34:11 executing program 5: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@fsync_mode_strict='fsync_mode=strict'}, {@resgid={'resgid'}}]}) 03:34:11 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:11 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000440)="dd252d6367726f7570265d5b2d4000", 0xf, 0x1) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000680)={0x7, 0x8, 0x1}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000600)={{0x7ff, 0xd8e}, {0x40, 0x7}, 0x1ff, 0x7ccdf13147df7b60, 0x3}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fchmod(r2, 0x4c) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl='posixacl'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 03:34:11 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000, 0x2}, 0x10) 03:34:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 6: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) fcntl$addseals(r0, 0x409, 0x0) 03:34:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r2) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:34:11 executing program 7: r0 = socket(0x4000040000000010, 0x802, 0x0) write(r0, &(0x7f00000003c0)="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", 0xfc) 03:34:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000000280)) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x10002, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev, 'irlan0\x00'}}, 0x80) 03:34:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="94eec80700315f85715070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000200)="1f78b75159e3b1870c2d69e0d75436d28b82ec7517f860248f042265648086232a3c449e7d6f0cbb829d81ad04f8b6bda073d6f5de0c4ce8d7908d977cf82f14c95e518bb784d9d4a4138935fb27f788aab74e41aa1f3e661348ac193a66f5280f5ce0c48cc100f89d2b230b36ebddfa2eb2b0d7f759483b38c70256496ee75bf49e6cc35866cf795293fcbe5c5e825bb976457fca84855c84d27be683cb53cc057f5577fff1a6c89b0a7de85da3", 0x80000, &(0x7f0000000140)) mount(&(0x7f0000377ff8)='.', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5012, &(0x7f00000e7000)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='mqueue\x00', 0x0, &(0x7f0000000580)) 03:34:11 executing program 7: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r3, &(0x7f00000000c0)="27ee7974554c3060a38148a4e5c1778a495b41f66d56e0c1b98c1a69", 0x1c, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x4, @empty, 0x5}, 0x1c) removexattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000100)=@random={'osx.', 'security.capability\x00'}) fallocate(r3, 0x0, 0x0, 0x1000f4) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000380)=""/64, 0x40) ioctl$fiemap(r1, 0x40086602, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r2]) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast2}}, 0xdf, 0x5, 0x8001, "b78694196e19e5783b277570e086fff95e9cf35d7e4dcec1fb6ff4964ba475b05de87144b27911a71f9d42d6506016e18f044ec4e94d3e19c33d4999433b547c1d67c86b867e89062467e35b70c66bde"}, 0xd8) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') [ 364.192509] netlink: 188 bytes leftover after parsing attributes in process `syz-executor7'. 03:34:12 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000000)='status\x00') 03:34:12 executing program 7: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000080), 0xc0000000) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:34:12 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:12 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000000)='status\x00') 03:34:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:12 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000000)='status\x00') 03:34:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000000)=""/40, 0x28}], 0x3, &(0x7f0000000400)=""/35, 0x23}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="4ac8f4158890bf6a0e123e7c8d1d1c209634", 0x12, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f37185d070d49f0bd629d0019159b2c5592b9167b318176354b1355508e31e766b62851cf52cd7e08df52a9f496c5ab3da7821a6101285f6f154fe4ec63fbec"], 0x40) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:34:12 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000000)='status\x00') 03:34:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 03:34:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000000280)) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x10002, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev, 'irlan0\x00'}}, 0x80) 03:34:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000000)=""/40, 0x28}], 0x3, &(0x7f0000000400)=""/35, 0x23}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="4ac8f4158890bf6a0e123e7c8d1d1c209634", 0x12, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f37185d070d49f0bd629d0019159b2c5592b9167b318176354b1355508e31e766b62851cf52cd7e08df52a9f496c5ab3da7821a6101285f6f154fe4ec63fbec"], 0x40) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:34:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000000)=""/40, 0x28}], 0x3, &(0x7f0000000400)=""/35, 0x23}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="4ac8f4158890bf6a0e123e7c8d1d1c209634", 0x12, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f37185d070d49f0bd629d0019159b2c5592b9167b318176354b1355508e31e766b62851cf52cd7e08df52a9f496c5ab3da7821a6101285f6f154fe4ec63fbec"], 0x40) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:34:13 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) r2 = dup2(r1, r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/24) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r1, r0, &(0x7f0000001340), 0x100000001) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000000)=""/40, 0x28}], 0x3, &(0x7f0000000400)=""/35, 0x23}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="4ac8f4158890bf6a0e123e7c8d1d1c209634", 0x12, 0x8002, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f37185d070d49f0bd629d0019159b2c5592b9167b318176354b1355508e31e766b62851cf52cd7e08df52a9f496c5ab3da7821a6101285f6f154fe4ec63fbec"], 0x40) 03:34:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 03:34:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000000280)) recvfrom(r0, &(0x7f00000000c0)=""/251, 0xfb, 0x10002, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev, 'irlan0\x00'}}, 0x80) 03:34:13 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002f40)=0xffffff38) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) setresuid(r3, 0x0, r4) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r7 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r7, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x1, 0x80000001}) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000002b00), 0x2000005) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000002cc0)={'broute\x00', 0x0, 0x4, 0xd4, [], 0x5, &(0x7f0000002c00)=[{}, {}, {}, {}, {}], &(0x7f0000002dc0)=""/212}, &(0x7f00000002c0)=0x78) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000000c0)=0x0) futex(&(0x7f0000002b40)=0x2, 0x9, 0x2, &(0x7f0000002c80), &(0x7f0000002bc0)=0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7e3) ptrace$poke(0xffffffffffffffff, r9, &(0x7f0000000200), 0x9) process_vm_readv(r9, &(0x7f0000000400)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000580)=""/222, 0xde}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=[{&(0x7f0000001680)=""/163, 0xa3}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f0000001740)=""/72, 0x48}, {&(0x7f00000017c0)=""/238, 0xee}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/214, 0xd6}, {&(0x7f00000029c0)=""/84, 0x54}, {&(0x7f0000002a40)=""/62, 0x3e}], 0x8, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000002f00)={'\x00', 0x3}) sendmmsg(r6, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @loopback}, 0x2, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) 03:34:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000aa5000/0x3000)=nil, 0x3000, 0x1, 0x3d, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$key(0xf, 0x3, 0x2) accept4$inet6(r1, &(0x7f0000007f80)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000007fc0)=0x1c, 0x80000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000082c0)='/dev/autofs\x00', 0x92240, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x1}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/ppp\x00', 0x2003, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000007dc0)=0x7ffffffe) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) recvmmsg(r6, &(0x7f0000007bc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1, &(0x7f0000000200)=""/52, 0x264, 0xfff}, 0x100000001}, {{&(0x7f0000000240)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001400)=""/95, 0x5f}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/197, 0xc5}, {&(0x7f00000015c0)=""/133, 0x85}, {&(0x7f0000001680)=""/138, 0x8a}], 0x20000000000000b5, &(0x7f00000017c0)=""/122, 0x7a, 0x3}, 0x7ff}, {{&(0x7f0000001840)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000018c0)=""/220, 0xdc}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x3}}, {{&(0x7f0000002a40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000002ac0)=""/104, 0x68}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/239, 0xef}, {&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/132, 0x84}], 0x6, &(0x7f0000004e80)=""/45, 0x2d, 0x7ff}, 0xc03}, {{&(0x7f0000004ec0)=@ax25, 0x80, &(0x7f0000007040)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/111, 0x6f}, {&(0x7f0000005fc0)=""/91, 0x5b}, {&(0x7f0000006040)=""/4096, 0x1000}], 0x4, &(0x7f0000007080)=""/134, 0x86, 0x6}, 0x3}, {{&(0x7f0000007140)=@xdp, 0x80, &(0x7f00000073c0)=[{&(0x7f00000071c0)=""/94, 0x5e}, {&(0x7f0000007240)=""/111, 0x6f}, {&(0x7f00000072c0)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0x7fffffff}, 0x4}, {{&(0x7f0000007400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007480)=""/180, 0xb4}, {&(0x7f0000007540)=""/100, 0x26}, {&(0x7f00000075c0)=""/98, 0x62}, {&(0x7f0000007640)=""/210, 0xd2}, {&(0x7f0000007740)=""/148, 0x94}, {&(0x7f0000007800)=""/158, 0x9e}, {&(0x7f00000078c0)=""/177, 0xb1}, {&(0x7f0000007980)=""/83, 0x53}, {&(0x7f0000007a00)=""/84, 0x54}], 0x9, &(0x7f0000007b40)=""/128, 0x80, 0x688}, 0x3}], 0x7, 0x10000, &(0x7f0000007d80)) close(r5) 03:34:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:14 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:14 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:14 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(r1, 0x4b37) fallocate(r1, 0x1, 0x0, 0x10000101) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='(securityppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) recvfrom$packet(r1, &(0x7f0000000200)=""/188, 0xbc, 0x2002, &(0x7f0000000400)={0x11, 0x9, r2, 0x1, 0x1}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr}, &(0x7f0000000180)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/51, 0x33, 0x1, &(0x7f00000001c0)={0x11, 0x19, r3, 0x1, 0x8b7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 03:34:14 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x100000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000530407031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:34:14 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 366.811705] audit: type=1107 audit(2000000054.400:2): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg=' [ 366.811705] ' 03:34:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)) 03:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000003c0), 0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @dev}, 0xc) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000380), 0x35b) [ 366.892447] audit: type=1107 audit(2000000054.480:3): pid=25064 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg=' [ 366.892447] ' 03:34:14 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000005c0)={0x0, 0xfffffffffffffffe, 0x48, 0x0, @scatter={0x2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/106, 0x6a}, {&(0x7f00000002c0)=""/229, 0xe5}]}, &(0x7f0000000640)="8ab0c52642cd563f1b75bba50faf566701afa107d2a798b0e8642d97018913872ceb74e37d40e474cbc2d3447756080ee9fe83e79710ea07c46c13285ee281d7a5d241f0e26ce9bd", &(0x7f0000000480)=""/231, 0x0, 0x10, 0xffffffffffffffff, &(0x7f0000000580)}) 03:34:14 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, &(0x7f0000000000), &(0x7f0000a2a000), 0x0) 03:34:14 executing program 1: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000004c75"], 0x1) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) 03:34:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getegid() fstat(r0, &(0x7f0000000b40)) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="5e2a657468312c2e242826eb2a73656c696e75785b7b00", 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/user\x00', 0x2, 0x0) 03:34:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 367.075650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 03:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00005bbbbad6e03bebc300", &(0x7f0000000100)=@ethtool_cmd={0x17}}) 03:34:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 03:34:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r1, &(0x7f00000005c0)="21c668a5fba164391e49751cb989aae88b49295d74aa440ae73ca9d8a48828e7e3e5921a95ba", 0x26, 0x0, &(0x7f0000000000)={0xa, 0x8906, 0x4, @dev}, 0x1c) 03:34:15 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x2000080015, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) inotify_init() r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x3, 0x1, 0x80000000, 0x80, 0x4}, 0xc) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='vmnet1proc\x00', 0x83, &(0x7f00000000c0)='{}\x00') 03:34:15 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='./file1\x00') 03:34:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) 03:34:15 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='vmnet1proc\x00', 0x83, &(0x7f00000000c0)='{}\x00') 03:34:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 03:34:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x8000000000b1}, {0x6}]}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:34:15 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='vmnet1proc\x00', 0x83, &(0x7f00000000c0)='{}\x00') 03:34:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) [ 367.706800] 9pnet: Insufficient options for proto=fd 03:34:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='vmnet1proc\x00', 0x83, &(0x7f00000000c0)='{}\x00') [ 367.763713] 9pnet: Insufficient options for proto=fd 03:34:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) [ 367.858371] 9pnet: Insufficient options for proto=fd 03:34:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) 03:34:15 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) [ 367.943513] 9pnet: Insufficient options for proto=fd 03:34:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) 03:34:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) [ 368.263445] 9pnet: Insufficient options for proto=fd [ 368.290041] 9pnet: Insufficient options for proto=fd 03:34:15 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:15 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) 03:34:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:15 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) [ 368.422416] 9pnet: Insufficient options for proto=fd 03:34:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0xc0045405, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) 03:34:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) [ 368.602453] 9pnet: Insufficient options for proto=fd 03:34:16 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:16 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) r4 = dup3(r3, r1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fcntl$getown(r4, 0x9) write(r1, &(0x7f0000c34fff), 0xffffff0b) write(r1, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000040)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:34:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:16 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:16 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xdc, "a3c407fb7ef0536e718a1c3e8c6c202a891a01e5277702622e30bb76319480d08981dd8dc58186cbab00bd994e228ee32a6f795e21ce1f1c44b03c2c2798448a413f9db0c0d4803c650a8952a761ccf4bed94ca6f1c7f4b325ee1039309cfa3ebe137dc2d1cd308a3e8cabe6830f5861e20dccce092fb2213c2e63df351176f17549388f5bf835572ad12d33dfb4148cf3f3c872161b170bfd9630f8a52e6e20b94585599b4713a8b1781995e5981ed92a9082fb916969b58595092247ea510826e49b5d84c01585af8e010d7dfef2b24c617d19ea899f123e051716"}, &(0x7f00000005c0)=0x100) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x410842) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000380)=""/155) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000"], 0x9a) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x327) write$binfmt_elf64(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc44) 03:34:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:16 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 03:34:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000200)='./file0\x00', 0x141046, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 03:34:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0}, 0xa0) 03:34:16 executing program 4: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000011ff5)) 03:34:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000140)=0x54) 03:34:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 03:34:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1fffda2}, 0xf610ad9f29fac1a8) 03:34:16 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000840)=@in6={0x2, 0x4e21}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="15000000000000002900000032000000c8bc477dd7"], 0x15}}], 0x2, 0x0) 03:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1fffda2}, 0xf610ad9f29fac1a8) 03:34:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:17 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x0, 0x36bc, 0x3}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[]) prctl$setfpexc(0xc, 0x90003) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) setns(0xffffffffffffffff, 0x1a000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000340)={0x0, 0x2e, 0x14, 0xd, 0x3, 0xffffffff, 0x1, 0x131, 0xffffffffffffffff}) 03:34:17 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 03:34:17 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000f92000002ab0000825700400000000000000000000000"], 0x2c) 03:34:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1fffda2}, 0xf610ad9f29fac1a8) 03:34:17 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 5: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) 03:34:17 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1fffda2}, 0xf610ad9f29fac1a8) 03:34:17 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) 03:34:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ff7313"], 0x3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 03:34:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000080), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 03:34:17 executing program 4: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000300)=""/165, 0x6}], 0x3) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:34:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 03:34:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xb8}}, 0x0) 03:34:18 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x4) 03:34:18 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x0, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) poll(&(0x7f0000000500)=[{r0, 0x20}, {0xffffffffffffffff, 0x2}, {}], 0x3, 0x8001) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000180)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)=0x6) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000004c0)) [ 370.655825] blk_update_request: 47 callbacks suppressed [ 370.655913] blk_update_request: I/O error, dev loop0, sector 0 [ 370.667392] buffer_io_error: 36 callbacks suppressed [ 370.667483] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 370.681183] blk_update_request: I/O error, dev loop0, sector 8 [ 370.687443] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 370.695480] blk_update_request: I/O error, dev loop0, sector 16 03:34:18 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 03:34:18 executing program 3: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) 03:34:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f93746174000000000000000000000000000000", 0x2761, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000000) 03:34:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000440)={0xb0242dddcee7e67c, 0x9, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2}}, 0x43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='em0%\'\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:34:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) [ 370.701802] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 370.709890] blk_update_request: I/O error, dev loop0, sector 24 [ 370.715999] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 370.724460] blk_update_request: I/O error, dev loop0, sector 32 [ 370.730819] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 370.738864] blk_update_request: I/O error, dev loop0, sector 40 [ 370.745112] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 370.752923] blk_update_request: I/O error, dev loop0, sector 48 [ 370.759043] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 370.767283] blk_update_request: I/O error, dev loop0, sector 56 [ 370.773729] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 370.781639] blk_update_request: I/O error, dev loop0, sector 64 [ 370.787733] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 370.795743] blk_update_request: I/O error, dev loop0, sector 72 [ 370.801930] Buffer I/O error on dev loop0, logical block 9, lost async page write 03:34:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) 03:34:18 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$sock_int(r0, 0x1, 0x25, &(0x7f000059dffc), &(0x7f0000000040)=0x4) 03:34:18 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000440)={0xb0242dddcee7e67c, 0x9, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2}}, 0x43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='em0%\'\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:34:18 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 03:34:19 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000440)={0xb0242dddcee7e67c, 0x9, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2}}, 0x43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='em0%\'\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:34:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getpgrp(0x0) 03:34:19 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000440)={0xb0242dddcee7e67c, 0x9, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2}}, 0x43) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='em0%\'\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 03:34:19 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 03:34:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:19 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:19 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80ce63) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14}, 0x14) 03:34:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) 03:34:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000015c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:20 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffa}) [ 372.534732] IPVS: Creating netns size=2536 id=48 03:34:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newneigh={0x30, 0x1c, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 03:34:20 executing program 5: clock_getres(0x8, &(0x7f0000002980)) 03:34:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000480), &(0x7f0000000580)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) rt_sigqueueinfo(r1, 0x13, &(0x7f00000000c0)) 03:34:20 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x2, 0x40, 0x6, 0x2, 0x2, 0x0, 0x5, 0x1, 0x3ff, 0x1}) [ 372.930422] pktgen: kernel_thread() failed for cpu 0 [ 372.940391] pktgen: Cannot create thread for cpu 0 (-4) [ 372.962130] pktgen: kernel_thread() failed for cpu 1 [ 372.976466] pktgen: Cannot create thread for cpu 1 (-4) [ 372.982098] pktgen: Initialization failed for all threads 03:34:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r1, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(r1, r0) 03:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 03:34:20 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:20 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f00000002c0)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:34:20 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="bc1d00101d000000312b0ff40b9d91f5", 0x10, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 03:34:20 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:20 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000140)={{&(0x7f0000a88000/0x11000)=nil, 0x11000}, 0x200000}) [ 373.519176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13361 sclass=netlink_route_socket pig=25563 comm=syz-executor6 03:34:21 executing program 1: unshare(0x20000000) clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) ioprio_set$pid(0x1, 0x0, 0x800004000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000200)) 03:34:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000000)=[{r2}, {r1}, {r0, 0x8004}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 373.629057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13876 sclass=netlink_route_socket pig=25563 comm=syz-executor6 03:34:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x600210) r1 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 03:34:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/3) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000840)=ANY=[@ANYBLOB="8149"]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='Nx\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00000000030000000000000000000000000000020000000000000000"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = eventfd(0x9) fcntl$getownex(r5, 0x10, &(0x7f00000001c0)) dup(r2) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000280)=ANY=[@ANYRES64=r1]) 03:34:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x2, 0x40, 0x6, 0x2, 0x2, 0x0, 0x5, 0x1, 0x3ff, 0x1}) 03:34:21 executing program 1: sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="f0319575360c84a8f27fbb76580a5e2c2d9faa1ed3e9404c4bf46ad66ec37ca135bb244cb0d653f16c1bb1bde14f81fb1aa173ce38112fe2ff23f66fbc5bd1273cf361e9b962e534fd", 0x49, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) [ 373.832711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=25570 comm=syz-executor6 03:34:21 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000002000010400000000000000000100000000000008000b00018000000000000000000000180000000000000000165ea11319a05b6a47fe38a425197e6ba6e6ea1c2dbbab55d94fa58b2a708ef2e7510ca76399ffffffff33300da2ce1828e0c8999195fe3535e00139209dcad484552688016c8043b0792adf56ee008668e2bee123f9d6973c53b59868e4583d66a5e0cf2e819fd5e7d8c6c26d74b2431c976d5210d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7ffff499553b4c641d9f3a8fb3cffffffff13734ad9985ecc34ae40324a909cb2cf371d8726df1742318db038592449adadf22f1971fea6a3e69e3b84fcb869ade9b7d13a48ca0a81be2171f7229d898ba524e5aefc43ff1f0e700bfcaf44bfced51b464c275e2893010400000076e83cdec18bb5f74059f3a3d995c9857391a89be49990ee2a7bb9a7cc9e9a6b0ce7cf6cf3d974d7500375d70d33b7dd83dfbc64d42b953c8e1ded3fdc3efe975e324f6dcd877b39e913c7ceab03554f7df3c181457cd4b5ea661f3265efdc52b47b6c9494b2a0874e272b612e261cac4c0a5600f2dc24bfbfdd4a232a4936500bbb4e8696ab0e9f24bd47a0873ca2f67a07335f3228f42c2dc6fe05d265533701ecfb8eb29fca6e82df1bcce9d7c61f714dacafab2d25500517162dd3cf27869280be085c221f1d37ec67699213b79fa3e08c829a1396c200000000000065899f93f136551167f62c290f0b1257ed0a68ce7e26be827b8638dae8650ed2578fa864e3472d4cd0ff2eaeb4b73aaa0c2b9e0963e133dcbe2231198fc319aa909019271b0f370e29319363be42d414b831e000000000000000000000000000000063a2f1eafbe642cb097f5b5736154a0ef1bd8bda1e5a56d7f8938b7b538008b7a96e642390a78ce1b4108c50f3dbfa6890c17581"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r1, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/3) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000840)=ANY=[@ANYBLOB="8149"]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='Nx\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00000000030000000000000000000000000000020000000000000000"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = eventfd(0x9) fcntl$getownex(r5, 0x10, &(0x7f00000001c0)) dup(r2) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000280)=ANY=[@ANYRES64=r1]) 03:34:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 374.642074] pktgen: kernel_thread() failed for cpu 0 [ 374.647249] pktgen: Cannot create thread for cpu 0 (-4) [ 374.661391] pktgen: kernel_thread() failed for cpu 1 [ 374.666869] pktgen: Cannot create thread for cpu 1 (-4) [ 374.673805] pktgen: Initialization failed for all threads 03:34:22 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/3) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000840)=ANY=[@ANYBLOB="8149"]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='Nx\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00000000030000000000000000000000000000020000000000000000"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = eventfd(0x9) fcntl$getownex(r5, 0x10, &(0x7f00000001c0)) dup(r2) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000280)=ANY=[@ANYRES64=r1]) 03:34:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x2, 0x40, 0x6, 0x2, 0x2, 0x0, 0x5, 0x1, 0x3ff, 0x1}) [ 374.866235] pktgen: kernel_thread() failed for cpu 0 [ 374.873869] pktgen: Cannot create thread for cpu 0 (-4) [ 374.886369] pktgen: kernel_thread() failed for cpu 1 [ 374.898897] pktgen: Cannot create thread for cpu 1 (-4) [ 374.904601] pktgen: Initialization failed for all threads [ 374.941848] FAT-fs (loop4): error, invalid access to FAT (entry 0x000001c4) [ 374.951429] FAT-fs (loop4): Filesystem has been set read-only [ 374.964747] FAT-fs (loop4): error, invalid access to FAT (entry 0x000001c4) [ 374.977422] FAT-fs (loop4): error, invalid access to FAT (entry 0x000001c4) [ 374.986517] FAT-fs (loop4): error, invalid access to FAT (entry 0x000001c4) 03:34:22 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:22 executing program 1: sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="f0319575360c84a8f27fbb76580a5e2c2d9faa1ed3e9404c4bf46ad66ec37ca135bb244cb0d653f16c1bb1bde14f81fb1aa173ce38112fe2ff23f66fbc5bd1273cf361e9b962e534fd", 0x49, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 03:34:22 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r1, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/3) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000840)=ANY=[@ANYBLOB="8149"]) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='Nx\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00000000030000000000000000000000000000020000000000000000"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = eventfd(0x9) fcntl$getownex(r5, 0x10, &(0x7f00000001c0)) dup(r2) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000280)=ANY=[@ANYRES64=r1]) 03:34:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502"], 0x19) close(r0) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000500)='`', &(0x7f0000000600)}}, &(0x7f00000006c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502"], 0x19) close(r0) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000500)='`', &(0x7f0000000600)}}, &(0x7f00000006c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502"], 0x19) close(r0) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000500)='`', &(0x7f0000000600)}}, &(0x7f00000006c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 03:34:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502"], 0x19) close(r0) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000500)='`', &(0x7f0000000600)}}, &(0x7f00000006c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) 03:34:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x2, 0x40, 0x6, 0x2, 0x2, 0x0, 0x5, 0x1, 0x3ff, 0x1}) [ 379.912112] pktgen: kernel_thread() failed for cpu 0 [ 379.917288] pktgen: Cannot create thread for cpu 0 (-4) [ 379.922720] pktgen: kernel_thread() failed for cpu 1 [ 379.927838] pktgen: Cannot create thread for cpu 1 (-4) [ 379.933219] pktgen: Initialization failed for all threads 03:34:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 03:34:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) dup2(r1, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a"], 0x3d) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:27 executing program 1: sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="f0319575360c84a8f27fbb76580a5e2c2d9faa1ed3e9404c4bf46ad66ec37ca135bb244cb0d653f16c1bb1bde14f81fb1aa173ce38112fe2ff23f66fbc5bd1273cf361e9b962e534fd", 0x49, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) [ 380.020507] pktgen: kernel_thread() failed for cpu 0 [ 380.025637] pktgen: Cannot create thread for cpu 0 (-4) [ 380.031572] pktgen: kernel_thread() failed for cpu 1 [ 380.036684] pktgen: Cannot create thread for cpu 1 (-4) [ 380.042103] pktgen: Initialization failed for all threads 03:34:27 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 03:34:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000280)='./file0/file0\x00', 0xe037, 0x0) [ 380.211875] IPVS: Creating netns size=2536 id=49 [ 380.411036] IPVS: Creating netns size=2536 id=50 [ 381.036981] IPVS: Creating netns size=2536 id=51 [ 381.152449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 381.166234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 381.225671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 381.239519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 381.295202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 381.308492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 381.327688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.348575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.051459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 382.087172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 382.093328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.100759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.432558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=26102 comm=syz-executor6 03:34:30 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f00000004c0)='./file0/bus\x00', 0x80, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000001e80)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r1, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) futimesat(r2, &(0x7f0000000480)='./file0\x00', &(0x7f0000001940)={{0x0, 0x2710}, {r6, r7/1000+30000}}) sendfile(r3, r5, &(0x7f0000000000), 0x80000002) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getegid() fchown(r8, 0x0, r9) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300000002000010400000000000000000100000000000008000b00018000000000000000000000180000000000000000165ea11319a05b6a47fe38a425197e6ba6e6ea1c2dbbab55d94fa58b2a708ef2e7510ca76399ffffffff33300da2ce1828e0c8999195fe3535e00139209dcad484552688016c8043b0792adf56ee008668e2bee123f9d6973c53b59868e4583d66a5e0cf2e819fd5e7d8c6c26d74b2431c976d5210d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7ffff499553b4c641d9f3a8fb3cffffffff13734ad9985ecc34ae40324a909cb2cf371d8726df1742318db038592449adadf22f1971fea6a3e69e3b84fcb869ade9b7d13a48ca0a81be2171f7229d898ba524e5aefc43ff1f0e700bfcaf44bfced51b464c275e2893010400000076e83cdec18bb5f74059f3a3d995c9857391a89be49990ee2a7bb9a7cc9e9a6b0ce7cf6cf3d974d7500375d70d33b7dd83dfbc64d42b953c8e1ded3fdc3efe975e324f6dcd877b39e913c7ceab03554f7df3c181457cd4b5ea661f3265efdc52b47b6c9494b2a0874e272b612e261cac4c0a5600f2dc24bfbfdd4a232a4936500bbb4e8696ab0e9f24bd47a0873ca2f67a07335f3228f42c2dc6fe05d265533701ecfb8eb29fca6e82df1bcce9d7c61f714dacafab2d25500517162dd3cf27869280be085c221f1d37ec67699213b79fa3e08c829a1396c200000000000065899f93f136551167f62c290f0b1257ed0a68ce7e26be827b8638dae8650ed2578fa864e3472d4cd0ff2eaeb4b73aaa0c2b9e0963e133dcbe2231198fc319aa909019271b0f370e29319363be42d414b831e000000000000000000000000000000063a2f1eafbe642cb097f5b5736154a0ef1bd8bda1e5a56d7f8938b7b538008b7a96e642390a78ce1b4108c50f3dbfa6890c17581"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000003740), 0x1008080, &(0x7f0000000440)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)={0x2f, 0x6, 0x0, {0x0, 0x0, 0xfffffffffffffd22, 0x0, 'vmnet1'}}, 0x2f) 03:34:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 03:34:30 executing program 5: setpriority(0x1, 0xffffffffffffffff, 0x0) 03:34:30 executing program 1: sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="f0319575360c84a8f27fbb76580a5e2c2d9faa1ed3e9404c4bf46ad66ec37ca135bb244cb0d653f16c1bb1bde14f81fb1aa173ce38112fe2ff23f66fbc5bd1273cf361e9b962e534fd", 0x49, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 03:34:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) 03:34:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:34:30 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:30 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000004c0)='vcan0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f41388c", 0x12, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9feb49e5ea2173732ec541ff4e4", 0x62) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000480)) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000740)="fa30be942c7517709432ef7c2a1aba9735c050aad98537e49589c763922e8371af5d8c8942fc25a11b5e621e8d8cdefffc639cbce9f5cdafe60cabc4", 0x3c}], 0x1, &(0x7f0000000180)}, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:34:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 03:34:30 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/227, 0xe3) r1 = syz_open_procfs(0x0, &(0x7f0000002500)='net/protocols\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x4, 0x16ce0000, 0x8000}) syz_open_pts(r1, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r2, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) sync() 03:34:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:34:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) 03:34:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:34:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) [ 382.763433] blk_update_request: 102 callbacks suppressed [ 382.763440] blk_update_request: I/O error, dev loop0, sector 11307866476490722 [ 382.860288] blk_update_request: I/O error, dev loop0, sector 11307866476490722 [ 382.867704] buffer_io_error: 102 callbacks suppressed [ 382.867711] Buffer I/O error on dev loop0p105, logical block 7533491034799680, async page read [ 382.965814] blk_update_request: I/O error, dev loop0, sector 11307866476490724 [ 382.973319] Buffer I/O error on dev loop0p105, logical block 7533491034799681, async page read [ 382.996990] blk_update_request: I/O error, dev loop0, sector 11307866476490726 [ 383.004434] Buffer I/O error on dev loop0p105, logical block 7533491034799682, async page read [ 383.021946] blk_update_request: I/O error, dev loop0, sector 11307866476490728 [ 383.029366] Buffer I/O error on dev loop0p105, logical block 7533491034799683, async page read [ 383.050607] blk_update_request: I/O error, dev loop0, sector 11307866476490930 [ 383.058189] blk_update_request: I/O error, dev loop0, sector 11307866476490930 03:34:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:34:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) 03:34:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) [ 383.065675] Buffer I/O error on dev loop0p105, logical block 7533491034799784, async page read [ 383.074774] blk_update_request: I/O error, dev loop0, sector 11307866476490932 [ 383.082269] Buffer I/O error on dev loop0p105, logical block 7533491034799785, async page read [ 383.122373] blk_update_request: I/O error, dev loop0, sector 11307866476490934 [ 383.129855] Buffer I/O error on dev loop0p105, logical block 7533491034799786, async page read 03:34:30 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 383.181956] blk_update_request: I/O error, dev loop0, sector 11307866476490936 [ 383.189423] Buffer I/O error on dev loop0p105, logical block 7533491034799787, async page read 03:34:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) 03:34:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) [ 383.238259] Buffer I/O error on dev loop0p105, logical block 0, async page read [ 383.306895] Buffer I/O error on dev loop0p105, logical block 1, async page read 03:34:31 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) 03:34:31 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:34:31 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r1, 0x0, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4c, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0xffffffffffffffe3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup2(r2, r2) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_gettime(r3, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000034c0)=""/4096) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f000000a100)={0x2, 0xa, 0xffff, 0x0, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_sec_ctx={0x1, 0x18, 0x3, 0xffffffffffffffff}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0xcf}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}}]}, 0x58}}, 0x20000000) 03:34:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:31 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/227, 0xe3) r1 = syz_open_procfs(0x0, &(0x7f0000002500)='net/protocols\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x4, 0x16ce0000, 0x8000}) syz_open_pts(r1, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r2, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) sync() 03:34:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) 03:34:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f000000a100)={0x2, 0xa, 0xffff, 0x0, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_sec_ctx={0x1, 0x18, 0x3, 0xffffffffffffffff}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0xcf}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}}]}, 0x58}}, 0x20000000) 03:34:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f000000a100)={0x2, 0xa, 0xffff, 0x0, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_sec_ctx={0x1, 0x18, 0x3, 0xffffffffffffffff}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0xcf}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}}]}, 0x58}}, 0x20000000) 03:34:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/73) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x26, 0x200000000201}, 0x1d4}}, 0x0) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f000000a100)={0x2, 0xa, 0xffff, 0x0, 0xb, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_sec_ctx={0x1, 0x18, 0x3, 0xffffffffffffffff}, @sadb_address={0x3, 0x17, 0xff, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0xcf}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}}]}, 0x58}}, 0x20000000) 03:34:32 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 03:34:32 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:32 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xc4382, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0x1}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x7) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x10}], 0x10}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 03:34:32 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/227, 0xe3) r1 = syz_open_procfs(0x0, &(0x7f0000002500)='net/protocols\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x4, 0x16ce0000, 0x8000}) syz_open_pts(r1, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r2, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) sync() 03:34:32 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 03:34:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 03:34:32 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 03:34:32 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:32 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:32 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:32 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:32 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:33 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:33 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:33 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:33 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:33 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/227, 0xe3) r1 = syz_open_procfs(0x0, &(0x7f0000002500)='net/protocols\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x4, 0x16ce0000, 0x8000}) syz_open_pts(r1, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r2, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) sync() 03:34:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x100, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x240000000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, &(0x7f0000000380), 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x72040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x200, 0x2, 0x5}, 0xc) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x68, 0x0, 0x1, 0x0, 0xaa5, 0x0, 0x0, 0x9, 0x100000000, 0x101, 0x0, 0xa75, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="2400000000002503006bb414080009007bd4571d572f91603bbda44c000030511f000000df1afdd62dd47ef2dda1ad5af39f971593422ed603635e72aabc871b0390fd582495e97e11930e9a7fad68e50ad43621c0ea0afeafb90561f9456434f0937ec759dd88b0c9251f3ccbd42617016ca4f91396e75830db3f18e04768de35d4a586f67b5ee23fcfd4bed01c5acad3074acf042ed509830e3d21f76ae697ea7db6c0e1849bef1f786973", 0xac) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000340)={@mcast2, 0x0}, &(0x7f0000000480)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000500)={r3, 0x1, 0x6}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x100, 0x8, 0x2, 0x200, 0x1003}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$eventfd(r2, &(0x7f0000000400), 0x8) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000007c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="00002cbd7000fbdbdf251000000008000400080000004c000100080004004e21000014000300ffffffff00000000000000000000000008000200ff000000080001000200000008000b00736970000c0007000200000014000000080004004e240000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x804) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r6 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@remote, @in=@loopback, 0x4e20, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x67}, {0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x70, 0x4, 0x6, 0x3f}, {0x7, 0x1, 0x1f, 0x2}, 0x4000000000000000, 0x6e6bc0, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0xff}, 0x2, @in6, 0x3502, 0x2, 0x3, 0x4e, 0x9, 0x5, 0x9}}, 0xe8) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) keyctl$describe(0x6, 0x0, &(0x7f0000000380)=""/14, 0x240) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getgid() r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) munlockall() ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000200)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:33 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080), 0x4) 03:34:33 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x409e, 0x7, 0x0, 0x2, {0x2, 0x3, 0x101, 0x4, 0x20, 0xfffffffffffffffa, 0x0, 0x3, 0x81, 0xffff, 0x9, 0x0, r2, 0xfffffffffffffffe, 0x5}}, {0x0, 0x1}}}, 0xa0) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 03:34:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000840)) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) [ 385.870094] BUG: sleeping function called from invalid context at kernel/sched/completion.c:90 [ 385.878905] in_atomic(): 1, irqs_disabled(): 0, pid: 3, name: ksoftirqd/0 [ 385.885843] 1 lock held by ksoftirqd/0/3: [ 385.890008] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 385.899929] Preemption disabled at:[ 385.903385] [] __do_softirq+0xdd/0x940 [ 385.908863] CPU: 0 PID: 3 Comm: ksoftirqd/0 Not tainted 4.9.124-g09eb2ba #31 03:34:33 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000200)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) [ 385.916038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.925380] ffff8801d99ef868 ffffffff81eb95e9 ffffffff83a0848d 0000000000000000 [ 385.933452] 0000000000000100 ffff8801d99bb000 ffff8801d99bb000 ffff8801d99ef8a0 [ 385.941519] ffffffff81426851 ffff8801d99bb000 ffffffff83c5a3c0 000000000000005a [ 385.949555] Call Trace: [ 385.952129] [] dump_stack+0xc1/0x128 [ 385.957481] [] ? __do_softirq+0xdd/0x940 [ 385.963179] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 385.969743] [] __might_sleep+0x95/0x1a0 [ 385.975352] [] wait_for_completion+0x89/0x2e0 [ 385.981482] [] ? __call_rcu.constprop.69+0x2bc/0x910 [ 385.988220] [] ? wait_for_completion_interruptible+0x430/0x430 [ 385.995821] [] ? trace_hardirqs_on+0xd/0x10 [ 386.001777] [] ? lockdep_init_map+0x105/0x4f0 [ 386.007902] [] __wait_rcu_gp+0x137/0x1b0 [ 386.013593] [] synchronize_rcu.part.62+0xfa/0x110 [ 386.020065] [] ? rcu_pm_notify+0xc0/0xc0 [ 386.025761] [] ? __call_rcu.constprop.69+0x910/0x910 [ 386.032496] [] ? trace_raw_output_rcu_utilization+0x150/0x150 [ 386.040011] [] synchronize_rcu+0x27/0x90 [ 386.045702] [] __l2tp_session_unhash+0x38a/0x520 [ 386.052087] [] ? __l2tp_session_unhash+0x1ac/0x520 [ 386.058648] [] l2tp_tunnel_closeall+0x1f7/0x350 [ 386.064957] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 386.071255] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 386.077728] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 386.084200] [] __sk_destruct+0x55/0x590 [ 386.089809] [] rcu_process_callbacks+0x8ae/0x12b0 [ 386.096282] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 386.102934] [] ? sock_set_timeout+0x210/0x210 [ 386.109059] [] __do_softirq+0x210/0x940 [ 386.114667] [] ? takeover_tasklets+0x780/0x780 [ 386.120882] [] run_ksoftirqd+0x30/0x60 [ 386.126404] [] smpboot_thread_fn+0x5c9/0x900 [ 386.132448] [] ? sort_range+0x30/0x30 [ 386.137880] [] ? __kthread_parkme+0xcf/0x240 [ 386.143930] [] ? schedule+0x89/0x1b0 [ 386.149274] [] ? __kthread_parkme+0x175/0x240 [ 386.155397] [] kthread+0x26d/0x300 [ 386.160570] [] ? sort_range+0x30/0x30 [ 386.166027] [] ? kthread_park+0xa0/0xa0 [ 386.171629] [] ? __switch_to_asm+0x34/0x70 [ 386.177496] [] ? kthread_park+0xa0/0xa0 [ 386.183099] [] ? kthread_park+0xa0/0xa0 [ 386.188724] [] ret_from_fork+0x5c/0x70 [ 386.194307] BUG: scheduling while atomic: ksoftirqd/0/3/0x00000101 [ 386.200812] 1 lock held by ksoftirqd/0/3: [ 386.204982] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 386.214910] Modules linked in: [ 386.218212] Preemption disabled at:[ 386.221672] [] __do_softirq+0xdd/0x940 [ 386.227152] Kernel panic - not syncing: scheduling while atomic [ 386.227152] [ 386.234684] CPU: 0 PID: 3 Comm: ksoftirqd/0 Tainted: G W 4.9.124-g09eb2ba #31 [ 386.243094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.252441] ffff8801d99ef5e8 ffffffff81eb95e9 ffffffff83c57d60 00000000ffffffff [ 386.260496] ffffffff83a08400 0000000000000000 ffff8801d99bb000 ffff8801d99ef6a8 [ 386.268560] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6[ 386.275334] BUG: unable to handle kernel [ 386.275337] NULL pointer dereference at 0000000000000080 [ 386.275343] IP: [ 386.275358] [] l2tp_session_create+0xc60/0x16f0 PGD 1aaf6b067 [ 386.275379] PUD 1c7037067 [ 386.275383] PMD 0 [ 386.275384] [ 386.275391] Oops: 0002 [#1] PREEMPT SMP KASAN [ 386.275397] Dumping ftrace buffer: [ 386.275412] (ftrace buffer empty) [ 386.275415] Modules linked in: [ 386.275428] CPU: 1 PID: 26308 Comm: syz-executor7 Tainted: G W 4.9.124-g09eb2ba #31 [ 386.275433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.275439] task: ffff8801d57dc800 task.stack: ffff8801d7988000 [ 386.275442] RIP: 0010:[] [ 386.275453] [] l2tp_session_create+0xc60/0x16f0 [ 386.275458] RSP: 0018:ffff8801d798fac0 EFLAGS: 00010246 [ 386.275464] RAX: 0000000000000000 RBX: ffff8801a98c1900 RCX: 1ffff1003aafba1d [ 386.275470] RDX: 1ffff10039954dc0 RSI: ffff8801d57dd0c8 RDI: ffff8801ccaa6e00 [ 386.275476] RBP: ffff8801d798fb60 R08: ffff8801d57dd0e8 R09: 0000000000000000 [ 386.275481] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801ccaa6cd8 [ 386.275486] R13: 0000000000000000 R14: ffff8801ccaa6c80 R15: 0000000000000000 [ 386.275494] FS: 00007fce549f2700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 386.275500] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 386.275505] CR2: 0000000000000080 CR3: 00000001c3ac7000 CR4: 00000000001606f0 [ 386.275521] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 386.275526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 386.275542] Stack: [ 386.275546] ffffffff836c8e27 [ 386.275549] ffff8801d798fcf8 ffff88019f094c48 0000000000000000[ 386.275570] ffff8801ccaa6c80 [ 386.275573] ffff8801a98c1a58 ffff8801ccaa6cd8 ffff8801a98c1a50[ 386.275584] ffff8801a98c19b0 [ 386.275587] ffff8801ccaa6ca0 ffff88019f094400 0000000000000000[ 386.275596] Call Trace: [ 386.275607] [] ? l2tp_session_create+0xed7/0x16f0 [ 386.275619] [] pppol2tp_connect+0x10d7/0x18f0 [ 386.275640] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 386.275651] [] ? lock_acquire+0x173/0x3e0 [ 386.275663] [] ? security_socket_connect+0x8f/0xc0 [ 386.275675] [] SYSC_connect+0x1b8/0x300 [ 386.275685] [] ? SYSC_bind+0x280/0x280 [ 386.275693] [] ? __fget_light+0x169/0x1f0 [ 386.275703] [] ? do_futex+0x17c0/0x17c0 [ 386.275713] [] ? move_addr_to_kernel+0x50/0x50 [ 386.275722] [] SyS_connect+0x24/0x30 [ 386.275731] [] ? SyS_accept+0x30/0x30 [ 386.275739] [] do_syscall_64+0x1a6/0x490 [ 386.275751] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 386.275753] Code: [ 386.275757] 00 00 49 8d be 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 7b 09 00 00 49 8b 86 80 01 00 00 ff 80 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 55 d0 [ 386.275917] RIP [ 386.275927] [] l2tp_session_create+0xc60/0x16f0 RSP [ 386.275932] CR2: 0000000000000080 [ 386.276198] ---[ end trace 7ee8dd3d493f77ad ]--- [ 386.592111] Call Trace: [ 386.594688] [] dump_stack+0xc1/0x128 [ 386.600047] [] ? __do_softirq+0x50/0x940 [ 386.605743] [] panic+0x1bf/0x3bc [ 386.610739] [] ? add_taint.cold.6+0x16/0x16 [ 386.616704] [] ? vprintk_emit+0x272/0x790 [ 386.622495] [] ? __do_softirq+0xdd/0x940 [ 386.628187] [] __schedule_bug.cold.124+0x11e/0x14f [ 386.634745] [] __schedule+0x1077/0x1bd0 [ 386.640352] [] schedule+0x7f/0x1b0 [ 386.645523] [] schedule_timeout+0x861/0xf70 [ 386.651477] [] ? retint_kernel+0x2d/0x2d [ 386.657174] [] ? usleep_range+0x140/0x140 [ 386.662956] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 386.669255] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 386.676089] [] wait_for_completion+0x203/0x2e0 [ 386.682305] [] ? __call_rcu.constprop.69+0x2bc/0x910 [ 386.689038] [] ? wait_for_completion_interruptible+0x430/0x430 [ 386.696644] [] ? wake_up_q+0xe0/0xe0 [ 386.701991] [] ? lockdep_init_map+0x105/0x4f0 [ 386.708113] [] __wait_rcu_gp+0x137/0x1b0 [ 386.713809] [] synchronize_rcu.part.62+0xfa/0x110 [ 386.720283] [] ? rcu_pm_notify+0xc0/0xc0 [ 386.725977] [] ? __call_rcu.constprop.69+0x910/0x910 [ 386.732714] [] ? trace_raw_output_rcu_utilization+0x150/0x150 [ 386.740229] [] synchronize_rcu+0x27/0x90 [ 386.745920] [] __l2tp_session_unhash+0x38a/0x520 [ 386.752309] [] ? __l2tp_session_unhash+0x1ac/0x520 [ 386.758870] [] l2tp_tunnel_closeall+0x1f7/0x350 [ 386.765186] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 386.771491] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 386.777964] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 386.784438] [] __sk_destruct+0x55/0x590 [ 386.790058] [] rcu_process_callbacks+0x8ae/0x12b0 [ 386.796533] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 386.803180] [] ? sock_set_timeout+0x210/0x210 [ 386.809309] [] __do_softirq+0x210/0x940 [ 386.814914] [] ? takeover_tasklets+0x780/0x780 [ 386.821125] [] run_ksoftirqd+0x30/0x60 [ 386.826649] [] smpboot_thread_fn+0x5c9/0x900 [ 386.832690] [] ? sort_range+0x30/0x30 [ 386.838122] [] ? __kthread_parkme+0xcf/0x240 [ 386.844170] [] ? schedule+0x89/0x1b0 [ 386.849511] [] ? __kthread_parkme+0x175/0x240 [ 386.855634] [] kthread+0x26d/0x300 [ 386.860806] [] ? sort_range+0x30/0x30 [ 386.866238] [] ? kthread_park+0xa0/0xa0 [ 386.871858] [] ? __switch_to_asm+0x34/0x70 [ 386.877723] [] ? kthread_park+0xa0/0xa0 [ 386.883326] [] ? kthread_park+0xa0/0xa0 [ 386.888932] [] ret_from_fork+0x5c/0x70 [ 388.065236] Shutting down cpus with NMI [ 388.069618] Dumping ftrace buffer: [ 388.073140] (ftrace buffer empty) [ 388.076822] Kernel Offset: disabled [ 388.080427] Rebooting in 86400 seconds..