[info] Using makefile-style concurrent boot in runlevel 2. [ 45.010622][ T27] audit: type=1800 audit(1576870117.112:21): pid=7696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 45.056883][ T27] audit: type=1800 audit(1576870117.122:22): pid=7696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2019/12/20 19:28:49 fuzzer started 2019/12/20 19:28:50 dialing manager at 10.128.0.105:44701 2019/12/20 19:28:58 syscalls: 2690 2019/12/20 19:28:58 code coverage: enabled 2019/12/20 19:28:58 comparison tracing: enabled 2019/12/20 19:28:58 extra coverage: enabled 2019/12/20 19:28:58 setuid sandbox: enabled 2019/12/20 19:28:58 namespace sandbox: enabled 2019/12/20 19:28:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/20 19:28:58 fault injection: enabled 2019/12/20 19:28:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/20 19:28:58 net packet injection: enabled 2019/12/20 19:28:58 net device setup: enabled 2019/12/20 19:28:58 concurrency sanitizer: enabled 2019/12/20 19:28:58 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 74.275448][ T7863] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/20 19:29:08 adding functions to KCSAN blacklist: 'process_srcu' '__thaw_task' '__mark_inode_dirty' 'ext4_has_free_clusters' 'do_syslog' 'ext4_mark_iloc_dirty' 'do_nanosleep' 'dd_has_work' 'blk_mq_get_request' 'tick_sched_do_timer' 'rcu_gp_fqs_loop' 'mm_update_next_owner' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'common_perm_cond' 'blk_mq_dispatch_rq_list' 'ext4_nonda_switch' 'tick_do_update_jiffies64' 'generic_fillattr' 'wbt_issue' 'blk_mq_run_hw_queue' 'balance_dirty_pages' 'audit_log_start' '__ext4_new_inode' '__lru_cache_add' 'iomap_dio_bio_actor' 'do_try_to_free_pages' 'futex_wait_queue_me' 'mod_timer' 'run_timer_softirq' 'kcm_rfree' 'queue_access_lock' 'page_counter_try_charge' 'tomoyo_supervisor' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'timer_clear_idle' 'dnotify_flush' 'find_get_pages_range_tag' 'exit_signals' 'taskstats_exit' 'add_timer' 'echo_char' 'xas_clear_mark' 'generic_update_time' 'xas_find_marked' '__hrtimer_run_queues' '__snd_rawmidi_transmit_ack' 'ep_poll' 'blk_stat_add' 'poll_schedule_timeout' 'copy_process' 'do_exit' 'ext4_free_inode' 'n_tty_receive_buf_common' 'can_receive' 'page_counter_charge' 'ext4_free_inodes_count' 'sit_tunnel_xmit' 'wbt_done' 'vm_area_dup' 'tick_nohz_idle_stop_tick' 'lruvec_lru_size' '__delete_from_page_cache' 'commit_echoes' 'find_next_bit' 'pcpu_alloc' 'do_signal_stop' 'list_lru_count_one' 19:33:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000400)={{0x0, 0x3f}, {0x0, 0x6}, 0x7, 0x0, 0x2}) pipe(0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x1) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000480), 0x1) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 19:33:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000000300)) [ 312.858837][ T7865] IPVS: ftp: loaded support on port[0] = 21 [ 312.958857][ T7865] chnl_net:caif_netlink_parms(): no params data found [ 313.024925][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.033712][ T7865] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.063010][ T7865] device bridge_slave_0 entered promiscuous mode 19:33:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 313.083491][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.090623][ T7865] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.104604][ T7865] device bridge_slave_1 entered promiscuous mode [ 313.118001][ T7869] IPVS: ftp: loaded support on port[0] = 21 [ 313.147096][ T7865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.168679][ T7865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.209354][ T7865] team0: Port device team_slave_0 added [ 313.224258][ T7865] team0: Port device team_slave_1 added 19:33:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'veth1_to_hsr\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r1}, @CGW_SRC_IF={0x8, 0x9, r4}]}, 0x24}}, 0x0) [ 313.324867][ T7865] device hsr_slave_0 entered promiscuous mode [ 313.363557][ T7865] device hsr_slave_1 entered promiscuous mode [ 313.437542][ T7869] chnl_net:caif_netlink_parms(): no params data found [ 313.478303][ T7865] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 313.548442][ T7865] netdevsim netdevsim0 netdevsim1: renamed from eth1 19:33:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='8:2\t'], 0x4) [ 313.619329][ T7873] IPVS: ftp: loaded support on port[0] = 21 [ 313.631756][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 313.648309][ T7865] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 313.719235][ T7865] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 313.776289][ T7869] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.793961][ T7869] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.801747][ T7869] device bridge_slave_0 entered promiscuous mode [ 313.826756][ T7869] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.842994][ T7869] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.850555][ T7869] device bridge_slave_1 entered promiscuous mode [ 313.862715][ T7878] IPVS: ftp: loaded support on port[0] = 21 [ 313.872322][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.879377][ T7865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.886679][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.893729][ T7865] bridge0: port 1(bridge_slave_0) entered forwarding state 19:33:06 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 313.971451][ T7869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.986366][ T7869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.012721][ T7879] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.033030][ T7879] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.068120][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 314.104827][ T7865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.127144][ T7869] team0: Port device team_slave_0 added [ 314.134862][ T7869] team0: Port device team_slave_1 added [ 314.155912][ T7882] IPVS: ftp: loaded support on port[0] = 21 [ 314.175043][ T7873] chnl_net:caif_netlink_parms(): no params data found [ 314.225097][ T7869] device hsr_slave_0 entered promiscuous mode [ 314.293278][ T7869] device hsr_slave_1 entered promiscuous mode [ 314.353028][ T7869] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.376519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.384260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.396443][ T7865] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.410525][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.417876][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.425634][ T7875] device bridge_slave_0 entered promiscuous mode [ 314.432834][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.440076][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.447613][ T7875] device bridge_slave_1 entered promiscuous mode [ 314.484834][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.493378][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.501787][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.508896][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.531458][ T7875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.558190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.568923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.577706][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.584739][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.594547][ T7869] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 314.635845][ T7875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.654213][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.661268][ T7873] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.669544][ T7873] device bridge_slave_0 entered promiscuous mode [ 314.676857][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.686194][ T7869] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 314.747781][ T7869] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 314.794886][ T7878] chnl_net:caif_netlink_parms(): no params data found [ 314.820065][ T7875] team0: Port device team_slave_0 added [ 314.827638][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.834897][ T7873] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.842780][ T7873] device bridge_slave_1 entered promiscuous mode [ 314.854119][ T7869] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 314.907673][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.918592][ T7875] team0: Port device team_slave_1 added [ 314.931378][ T7873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.958007][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.966736][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.975462][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.989744][ T7873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.999383][ T7878] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.006763][ T7878] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.014676][ T7878] device bridge_slave_0 entered promiscuous mode [ 315.023104][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.031645][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.040350][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.048584][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.115034][ T7875] device hsr_slave_0 entered promiscuous mode [ 315.173191][ T7875] device hsr_slave_1 entered promiscuous mode [ 315.213111][ T7875] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.225917][ T7878] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.233374][ T7878] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.241114][ T7878] device bridge_slave_1 entered promiscuous mode [ 315.259981][ T7865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.271037][ T7865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.286023][ T7873] team0: Port device team_slave_0 added [ 315.306484][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.314808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.328731][ T7873] team0: Port device team_slave_1 added [ 315.347066][ T7878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.359301][ T7878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.415432][ T7873] device hsr_slave_0 entered promiscuous mode [ 315.453438][ T7873] device hsr_slave_1 entered promiscuous mode [ 315.493032][ T7873] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.531939][ T7882] chnl_net:caif_netlink_parms(): no params data found [ 315.558124][ T7878] team0: Port device team_slave_0 added [ 315.568872][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.576299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.595508][ T7882] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.602638][ T7882] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.610770][ T7882] device bridge_slave_0 entered promiscuous mode [ 315.624323][ T7878] team0: Port device team_slave_1 added [ 315.630923][ T7875] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.687028][ T7875] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.734973][ T7882] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.742028][ T7882] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.750044][ T7882] device bridge_slave_1 entered promiscuous mode [ 315.774784][ T7869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.781827][ T7875] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 315.806227][ T7882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.817103][ T7865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.837684][ T7875] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 315.885966][ T7882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.935618][ T7878] device hsr_slave_0 entered promiscuous mode [ 315.983292][ T7878] device hsr_slave_1 entered promiscuous mode [ 316.023084][ T7878] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.030578][ T7873] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.080973][ T7869] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.100537][ T7882] team0: Port device team_slave_0 added [ 316.117370][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.130350][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.156317][ T7873] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.199638][ T7891] 9pnet: p9_fd_create_unix (7891): problem connecting socket: ./file0: -111 [ 316.212416][ T7882] team0: Port device team_slave_1 added [ 316.223993][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.232814][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.241290][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.248405][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.256621][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.265631][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.274233][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.281260][ T7879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.289263][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.298347][ T7873] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.346579][ T7873] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.412232][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.432601][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.441828][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.453839][ C1] hrtimer: interrupt took 34556 ns [ 316.506292][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.515512][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.548389][ T7894] 9pnet: p9_fd_create_unix (7894): problem connecting socket: ./file0: -111 [ 316.557917][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.567088][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.575838][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.584526][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.593194][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.601471][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.613838][ T7869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.625389][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.674849][ T7882] device hsr_slave_0 entered promiscuous mode [ 316.733447][ T7882] device hsr_slave_1 entered promiscuous mode [ 316.762996][ T7882] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.777028][ T7878] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 316.829308][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.838943][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.846456][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.867694][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000400)={{0x0, 0x3f}, {0x0, 0x6}, 0x7, 0x0, 0x2}) pipe(0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x1) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000480), 0x1) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 316.880151][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.889534][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.937242][ T7878] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 316.955453][ T7878] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 316.976743][ T7899] 9pnet: p9_fd_create_unix (7899): problem connecting socket: ./file0: -111 [ 317.009054][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.016544][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.026955][ T7869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.042673][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.050103][ T7882] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 317.104491][ T7878] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 317.167250][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.188059][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.196952][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000400)={{0x0, 0x3f}, {0x0, 0x6}, 0x7, 0x0, 0x2}) pipe(0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x1) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000480), 0x1) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 317.261942][ T7873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.270881][ T7882] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 317.318250][ T7882] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 317.349321][ T7904] 9pnet: p9_fd_create_unix (7904): problem connecting socket: ./file0: -111 [ 317.374060][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.381027][ T7882] netdevsim netdevsim5 netdevsim3: renamed from eth3 19:33:09 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 317.434026][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.442034][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.460678][ T7873] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.551150][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.600455][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.624288][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.638437][ T7912] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 317.646966][ T7912] FAT-fs (loop1): Filesystem has been set read-only [ 317.654742][ T7912] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 19:33:09 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getuid() mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}], [{@subj_role={'subj_role', 0x3d, 'cpuset.mem_exclusive\x00'}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000400)={{0x0, 0x3f}, {0x0, 0x6}, 0x7, 0x0, 0x2}) pipe(0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x1) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000480), 0x1) socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 317.760050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.772194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.780109][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.792496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.818727][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.825801][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.862556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.871620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.907268][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.909689][ T7923] 9pnet: p9_fd_create_unix (7923): problem connecting socket: ./file0: -111 [ 317.914330][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.968478][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.980494][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.998705][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.017553][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.026160][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.038468][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.049406][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.061862][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.070913][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.082473][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.084381][ T7924] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 318.091224][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.098933][ T7924] FAT-fs (loop1): Filesystem has been set read-only [ 318.110093][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.113909][ T7924] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 318.120110][ T7879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.120831][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.147088][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.155575][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.162651][ T7879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.170510][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.179285][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.190962][ T7875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.202142][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:33:10 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 318.234629][ T7923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.253724][ T7923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.261562][ T7923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.343348][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.351466][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.359939][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.383090][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.393715][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.402358][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.416911][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:33:10 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 318.441353][ T7873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.457718][ T7873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.507911][ T7882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.520282][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.549763][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.562744][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.626188][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.663567][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.683556][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.716408][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.736817][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.749737][ T7933] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 318.757900][ T7933] FAT-fs (loop1): Filesystem has been set read-only [ 318.765229][ T7933] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 318.766034][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.806107][ T7938] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 318.808399][ T7878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.814627][ T7938] FAT-fs (loop0): Filesystem has been set read-only [ 318.827689][ T7938] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 318.841328][ T7882] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.854248][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.861926][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.878996][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.886957][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.895073][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:33:11 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 318.907724][ T7878] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.935152][ T7873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.950515][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.960674][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.968567][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.977113][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.985614][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.992639][ T7868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.000819][ T7868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.025471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.045068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.054476][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.061500][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.069924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.079198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.120839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.146814][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.161900][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.176096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.188569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.198715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.209921][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.217001][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.228407][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.237687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.264655][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.271709][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.303354][ T7882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.320036][ T7882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.347381][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.355723][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.364265][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.375611][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.387237][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.396349][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.408080][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.415516][ T7954] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 319.417193][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.424477][ T7954] FAT-fs (loop0): Filesystem has been set read-only [ 319.437124][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.439064][ T7954] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 319.447300][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.463642][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.472394][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.481566][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.490023][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.498723][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.507977][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.524765][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.537449][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.557164][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.568935][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.590071][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.597596][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.609743][ T7882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.642395][ T7878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.829217][ T7980] sock: sock_set_timeout: `syz-executor.5' (pid 7980) tries to set negative timeout [ 319.850014][ T7981] sock: sock_set_timeout: `syz-executor.5' (pid 7981) tries to set negative timeout 19:33:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:33:12 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:12 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:12 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:12 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:12 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 320.310456][ T7989] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 320.318599][ T7989] FAT-fs (loop5): Filesystem has been set read-only [ 320.325926][ T7989] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 320.355468][ T8015] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 320.437849][ T8015] FAT-fs (loop3): Filesystem has been set read-only [ 320.474291][ T8015] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 19:33:12 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) close(r2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) r6 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r7 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r7) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX, @ANYRES32=r6, @ANYRESDEC=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="51966101a96b8c4a55ca0b731a129453d0a1350dd805c56f92b8113d40923253f9ad298a4924b0adda7c5d31e7", @ANYRES32=r0], @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES16], @ANYRESOCT=0x0]], 0x51) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r9, 0x0, 0x20040001) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0xfffffe01, 0x8]) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x634852ec6d0923fe, 0x0) openat$cgroup_int(r10, &(0x7f0000000680)='hugetlb.2MB.failcnt\x00@\x92\xaf!\xd4\xa5\xac.\x12\x16*\xe3\xd0\xcb\xe3\xcami?\x16\x8c\xad\x8ap\xa6m\xe0\xc1\x10\xe8\xc5\xa9\x06pi]\x04\xba[\xeb\xfc\x80\xd5\xca\x18\xc9\x86\xa4\x9f\xb9~T\xb9\xdb\xbd\xc7W\xd6Kyk\r,/F\xf1\xd6xH\x1d\xd8\x00\x98\xb3,\xeb\\', 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) 19:33:12 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) [ 320.749728][ T7995] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 320.780632][ T7995] FAT-fs (loop0): Filesystem has been set read-only [ 320.800828][ T7995] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 19:33:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) close(r2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) r6 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r7 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r7) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX, @ANYRES32=r6, @ANYRESDEC=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="51966101a96b8c4a55ca0b731a129453d0a1350dd805c56f92b8113d40923253f9ad298a4924b0adda7c5d31e7", @ANYRES32=r0], @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES16], @ANYRESOCT=0x0]], 0x51) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r9, 0x0, 0x20040001) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0xfffffe01, 0x8]) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x634852ec6d0923fe, 0x0) openat$cgroup_int(r10, &(0x7f0000000680)='hugetlb.2MB.failcnt\x00@\x92\xaf!\xd4\xa5\xac.\x12\x16*\xe3\xd0\xcb\xe3\xcami?\x16\x8c\xad\x8ap\xa6m\xe0\xc1\x10\xe8\xc5\xa9\x06pi]\x04\xba[\xeb\xfc\x80\xd5\xca\x18\xc9\x86\xa4\x9f\xb9~T\xb9\xdb\xbd\xc7W\xd6Kyk\r,/F\xf1\xd6xH\x1d\xd8\x00\x98\xb3,\xeb\\', 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) 19:33:13 executing program 0: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:13 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:33:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) close(r2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) r6 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r7 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r7) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX, @ANYRES32=r6, @ANYRESDEC=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="51966101a96b8c4a55ca0b731a129453d0a1350dd805c56f92b8113d40923253f9ad298a4924b0adda7c5d31e7", @ANYRES32=r0], @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES16], @ANYRESOCT=0x0]], 0x51) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r9, 0x0, 0x20040001) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0xfffffe01, 0x8]) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x634852ec6d0923fe, 0x0) openat$cgroup_int(r10, &(0x7f0000000680)='hugetlb.2MB.failcnt\x00@\x92\xaf!\xd4\xa5\xac.\x12\x16*\xe3\xd0\xcb\xe3\xcami?\x16\x8c\xad\x8ap\xa6m\xe0\xc1\x10\xe8\xc5\xa9\x06pi]\x04\xba[\xeb\xfc\x80\xd5\xca\x18\xc9\x86\xa4\x9f\xb9~T\xb9\xdb\xbd\xc7W\xd6Kyk\r,/F\xf1\xd6xH\x1d\xd8\x00\x98\xb3,\xeb\\', 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) [ 321.715234][ T8060] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 321.741802][ T8060] FAT-fs (loop4): Filesystem has been set read-only [ 321.764419][ T8060] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 19:33:13 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) close(r2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) r6 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r7 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78"], 0x1c) close(r7) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX, @ANYRES32=r6, @ANYRESDEC=r5, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="51966101a96b8c4a55ca0b731a129453d0a1350dd805c56f92b8113d40923253f9ad298a4924b0adda7c5d31e7", @ANYRES32=r0], @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES16], @ANYRESOCT=0x0]], 0x51) close(r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r9, 0x0, 0x20040001) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000080)) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0xfffffe01, 0x8]) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x634852ec6d0923fe, 0x0) openat$cgroup_int(r10, &(0x7f0000000680)='hugetlb.2MB.failcnt\x00@\x92\xaf!\xd4\xa5\xac.\x12\x16*\xe3\xd0\xcb\xe3\xcami?\x16\x8c\xad\x8ap\xa6m\xe0\xc1\x10\xe8\xc5\xa9\x06pi]\x04\xba[\xeb\xfc\x80\xd5\xca\x18\xc9\x86\xa4\x9f\xb9~T\xb9\xdb\xbd\xc7W\xd6Kyk\r,/F\xf1\xd6xH\x1d\xd8\x00\x98\xb3,\xeb\\', 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3, 0x74}, &(0x7f00000000c0)='\x00', 0x0) 19:33:13 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:14 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x2) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r2, 0x6def7f441c98454f, r3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x240380, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df96b530978d73e591622040bd56f90000002d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="1905cb2e9d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r6, 0x0) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 19:33:14 executing program 0: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:14 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) [ 322.395117][ T8097] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 322.420376][ T8097] FAT-fs (loop3): Filesystem has been set read-only [ 322.433830][ T8097] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) 19:33:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:33:14 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) [ 322.699555][ T8076] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 322.700310][ T8083] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 322.716968][ T8083] FAT-fs (loop5): Filesystem has been set read-only [ 322.720887][ T8076] FAT-fs (loop4): Filesystem has been set read-only [ 322.724260][ T8083] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 322.739625][ T8076] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 19:33:14 executing program 5: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:15 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:15 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 0: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:15 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 5: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:15 executing program 4: clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) socketpair(0x800000000000018, 0x0, 0x2, &(0x7f0000000000)) 19:33:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="0f35660f38818ec631f264b8010000000f01c166dbe166660fd5180f7946f685d30f462b0f017dd1c4e2699dc8", 0xfffffffffffffe40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='dummy0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.676881][ T8152] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:33:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x100000000011, 0xa, 0x0) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) 19:33:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="0f35660f38818ec631f264b8010000000f01c166dbe166660fd5180f7946f685d30f462b0f017dd1c4e2699dc8", 0xfffffffffffffe40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='dummy0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:15 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045002, &(0x7f00000000c0)) 19:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="0f35660f38818ec631f264b8010000000f01c166dbe166660fd5180f7946f685d30f462b0f017dd1c4e2699dc8", 0xfffffffffffffe40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='dummy0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:16 executing program 0: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096}, {&(0x7f0000001100)=""/255}], 0x0, &(0x7f0000001240)=""/120}, 0x101}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001340)=""/94}, {&(0x7f0000001480)=""/252}, {&(0x7f0000001580)=""/151}, {&(0x7f0000001640)=""/123}, {&(0x7f00000016c0)=""/253}, {&(0x7f00000017c0)=""/117}, {&(0x7f00000013c0)=""/14}], 0x0, &(0x7f00000018c0)=""/247}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096}], 0x0, &(0x7f0000002a00)=""/85}}, {{&(0x7f0000002a80)=@nl, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/246}, {&(0x7f0000002c40)=""/99}, {&(0x7f0000002cc0)=""/166}], 0x0, &(0x7f0000002dc0)=""/52}}], 0xd9ba90ea7b1bc2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2cc, 0x0) 19:33:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096}, {&(0x7f0000001100)=""/255}], 0x0, &(0x7f0000001240)=""/120}, 0x101}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001340)=""/94}, {&(0x7f0000001480)=""/252}, {&(0x7f0000001580)=""/151}, {&(0x7f0000001640)=""/123}, {&(0x7f00000016c0)=""/253}, {&(0x7f00000017c0)=""/117}, {&(0x7f00000013c0)=""/14}], 0x0, &(0x7f00000018c0)=""/247}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096}], 0x0, &(0x7f0000002a00)=""/85}}, {{&(0x7f0000002a80)=@nl, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/246}, {&(0x7f0000002c40)=""/99}, {&(0x7f0000002cc0)=""/166}], 0x0, &(0x7f0000002dc0)=""/52}}], 0xd9ba90ea7b1bc2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2cc, 0x0) 19:33:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x22) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r5, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r6 = dup(r4) ioctl$FICLONE(r3, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 19:33:16 executing program 5: connect$x25(0xffffffffffffffff, &(0x7f00000002c0)={0x9, @remote={[], 0x3}}, 0x12) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20054095, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe16, 0x5dc, 0x0, 0xffffffffffffffa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x26}, 0x0) 19:33:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="0f35660f38818ec631f264b8010000000f01c166dbe166660fd5180f7946f685d30f462b0f017dd1c4e2699dc8", 0xfffffffffffffe40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='dummy0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.500668][ T8193] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096}, {&(0x7f0000001100)=""/255}], 0x0, &(0x7f0000001240)=""/120}, 0x101}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001340)=""/94}, {&(0x7f0000001480)=""/252}, {&(0x7f0000001580)=""/151}, {&(0x7f0000001640)=""/123}, {&(0x7f00000016c0)=""/253}, {&(0x7f00000017c0)=""/117}, {&(0x7f00000013c0)=""/14}], 0x0, &(0x7f00000018c0)=""/247}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096}], 0x0, &(0x7f0000002a00)=""/85}}, {{&(0x7f0000002a80)=@nl, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/246}, {&(0x7f0000002c40)=""/99}, {&(0x7f0000002cc0)=""/166}], 0x0, &(0x7f0000002dc0)=""/52}}], 0xd9ba90ea7b1bc2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2cc, 0x0) 19:33:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x22) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r5, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r6 = dup(r4) ioctl$FICLONE(r3, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 19:33:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096}, {&(0x7f0000001100)=""/255}], 0x0, &(0x7f0000001240)=""/120}, 0x101}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001340)=""/94}, {&(0x7f0000001480)=""/252}, {&(0x7f0000001580)=""/151}, {&(0x7f0000001640)=""/123}, {&(0x7f00000016c0)=""/253}, {&(0x7f00000017c0)=""/117}, {&(0x7f00000013c0)=""/14}], 0x0, &(0x7f00000018c0)=""/247}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096}], 0x0, &(0x7f0000002a00)=""/85}}, {{&(0x7f0000002a80)=@nl, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/246}, {&(0x7f0000002c40)=""/99}, {&(0x7f0000002cc0)=""/166}], 0x0, &(0x7f0000002dc0)=""/52}}], 0xd9ba90ea7b1bc2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2cc, 0x0) 19:33:17 executing program 2: unshare(0x20600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 19:33:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x22) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r5, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r6 = dup(r4) ioctl$FICLONE(r3, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 19:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:33:17 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0xf759b5d48011add7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='Cpulcct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x22) fallocate(r2, 0x8, 0x429, 0x9) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETS(r5, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x18601c20, 0x4) r6 = dup(r4) ioctl$FICLONE(r3, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 19:33:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) [ 325.308966][ T8238] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:17 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) 19:33:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:33:18 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1dff0)={0x0, 0x1c, &(0x7f0000f3b000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}]}, &(0x7f0000dfcffc)=0x10) 19:33:18 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="200000006c0013"], 0x1}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:33:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) 19:33:18 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:18 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) [ 326.341120][ T8270] syz-executor.2 (8270) used greatest stack depth: 10080 bytes left 19:33:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) 19:33:18 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) 19:33:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) 19:33:18 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:19 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:19 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) [ 327.070365][ T8297] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 327.093711][ T8292] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:33:20 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:20 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) 19:33:20 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:20 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:20 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) 19:33:20 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0040, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000140)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getpriority(0xfffffffffffffffe, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r3, &(0x7f00000002c0), &(0x7f0000000340)="5db284b3c9728ea60a4f1a003e28", 0x3}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x101) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x63, 0x0, 0x3}, 0x20e}}, 0x18) getuid() r5 = getpgid(0x0) tgkill(0xffffffffffffffff, r5, 0xd) 19:33:20 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:20 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:33:21 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000a62000/0x1000)=nil) 19:33:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:33:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="48000000140081fb7059ae08060c040002ff0f03000000000002018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 19:33:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:33:21 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/237, 0x1a, 0xed, 0x8}, 0x20) 19:33:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xff34}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2) [ 329.971231][ T8367] BPF:Unsupported version 19:33:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/237, 0x1a, 0xed, 0x8}, 0x20) [ 330.000443][ T8373] BPF:Unsupported version 19:33:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x719000) 19:33:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/237, 0x1a, 0xed, 0x8}, 0x20) [ 330.143014][ T8383] BPF:Unsupported version 19:33:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xff34}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2) 19:33:22 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/237, 0x1a, 0xed, 0x8}, 0x20) [ 330.347421][ T8397] BPF:Unsupported version [ 330.527991][ T8404] BPF:Unsupported version 19:33:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0xfe10) 19:33:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:33:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x719000) 19:33:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xff34}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2) 19:33:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 19:33:23 executing program 2: socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5f4507c4065b0500731112005fbbaa1d1b87ba37ad5864c53616bb6cec0e935000e0854dac2d8ccc00000000000000000000000070767c6bbe8970dc249e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9fedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a602006c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72f7ffffffc2213772894c462771b6805bd566eff72c787e313d2a63f7c452ab48eb0da8274054499d46d2"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000000)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x2) 19:33:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xff34}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2) [ 331.259159][ T8439] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 19:33:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x719000) 19:33:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:33:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x719000) [ 331.583883][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.589671][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 331.595446][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.601186][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:33:24 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0xfe10) 19:33:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000020007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:33:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x64, &(0x7f0000000280)=""/100}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x5) [ 331.924128][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 331.924147][ T27] audit: type=1800 audit(1576870404.032:31): pid=8458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16632 res=0 19:33:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000020007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:33:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x64, &(0x7f0000000280)=""/100}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x5) 19:33:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000020007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:33:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x64, &(0x7f0000000280)=""/100}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x5) 19:33:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0xfe10) 19:33:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffff8c77001000000020007700400000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:33:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x1, 0x0, [{0x0, 0x64, &(0x7f0000000280)=""/100}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x5) 19:33:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r4}, 0x8) 19:33:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 19:33:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000017c0)) r1 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x7f) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001540)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 333.608173][ T8540] syz-executor.1 (8540) used greatest stack depth: 10024 bytes left 19:33:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0xfe10) 19:33:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:25 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 19:33:26 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bcR\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 19:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 19:33:26 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bcR\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) [ 334.238345][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.264444][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 19:33:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpgid(0x0) r3 = getegid() fcntl$getownex(r0, 0x10, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @rose}, 0x0, 0xc00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)=0xffffff03) fstat(0xffffffffffffffff, &(0x7f0000000240)) getpgrp(0x0) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) getresuid(0x0, 0x0, &(0x7f0000001780)) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001900)) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020800e9437791077ed50a", @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="00000100e6aecb1c200000070000000900000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB], 0x57}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) getgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xbc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) [ 334.284461][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.303966][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 19:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r4}, 0x8) 19:33:26 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bcR\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) [ 334.341938][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.387761][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 19:33:26 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) [ 334.429895][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.484569][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.513519][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 [ 334.538752][ T8578] kvm [8577]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000004 19:33:26 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:26 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1bcR\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 19:33:26 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:26 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r4}, 0x8) 19:33:26 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r4}, 0x8) 19:33:27 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:27 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:27 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:28 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5dd55d17e02423e05773756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0), 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 19:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x4a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') 19:33:28 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:28 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(0x0, 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x18, r2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0300000000000000630b00000000000006000000000000005d03000000000000014600000000000003010040902a00000300000000"]) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="02000f0088857db1df64d8c284a07b9f94554184bbb3d9721cd6ecdf2bb9a51d085e3d800763eb5d8d2f53c4958dcff9a1b4298225cc2fa219aba8efe1d370b7f5707b4020a0171278efe16d2b51e07e502c18fc4c5ace7694733a0c8c4b205ab514b0cebc8ea901e12606062a88c180bf1662cf8dfb59e714fdfe0fdc692d0714848adf6ab6e9d669ea88d2", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) ioctl$NBD_SET_SOCK(r6, 0xab00, 0xffffffffffffffff) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(r8, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, 0x0, 0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r10, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0xfeba) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "885dfc8754a503d39c2bd6a40f03c8aa024d00100000fff7ffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cd1a5db3000000000000002000"}, 0x60) 19:33:28 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000044a, 0x0) 19:33:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {0x1, 0x9effffff00000000}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) 19:33:28 executing program 4: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000100)) sysinfo(&(0x7f0000000000)=""/22) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 19:33:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x4a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') 19:33:28 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5dd55d17e02423e05773756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 19:33:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x17b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:33:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000100706965000c0002000800070000000000"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xff03, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) [ 337.353419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.359202][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:33:29 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x12c3f, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002800817ee45de087185082cf0400b0eb04001200160011000586f9835b3f0a159148790003f85acc7c45", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 19:33:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000100706965000c0002000800070000000000"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xff03, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 19:33:29 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5dd55d17e02423e05773756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x218) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0xb91, 0x48be820835d57009) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0xfffffcdf, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0x5}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) 19:33:30 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 19:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x4a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') 19:33:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000100706965000c0002000800070000000000"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xff03, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 19:33:30 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = accept4$bt_l2cap(r2, 0x0, &(0x7f0000000280), 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000a00)={0x0, 0xfb, 0x1015, 0x6, 0x0, "099b6870e02951069b064018c4f18ecb", "aaecb1f30d78010b00a1b231320f316d54062284a69e5778d8cc4ef2e0a4750cfe487d8a49b52f8cf9f5c12be55c2af575104d3c8b50e4e477fbd00462e48fab47961f2949ca0e35ce721ce363e2a8f006fc9e4b251ea301128c984755f28fa1397196b5e16bcc280e1d0f685d917af0c629a664ecf8506ad5ef9048d6f0f76d45f43cfb1ef4439727affcd339a30c02aacfa0590e22eecef6c162288ec9c277769837634962aec4ae78f8ed4c2afd353e396b3d3a2d49353f6fba610a4f72a56b189b2426788cd132e4c562699ebcea3d220834fbcb1cf56d072f962e6224e931cf3c12a9a896c4837249fb2828d59ee7261f11d34fc23f6d138642cadf19a9f1b4a6a0e8c43e409f1004e88a538a1bcefb4d562f8b85be5d3c098e507c7744f9ee580cdec0deb67ed587b6e8eb374312ad0d5dca81b606e9e8186814af2eb15e9e03b7304d4a514461ecc8f3641133ebf6468ef0627e1215df797e440ed497e4637a5b1ad1061ce058d0fa59fa56f54ced757b59bde3e804bb72a18276ee973e5b8c72f6b471431d053550ab8e4c0621e594650d3556aa9af723584f6806a404cdd200379387e5d7ad4fc82ac0cb3fd7c45e648ff18bb8c9180fdbe5e10fc409d4b162ef8a1965a7d42b058b10d9f7cb47c6d9c59c4d1a506b08dd8c6e76210202d64467f53d3975839da1383d44148b8b5dfc9c2241b3f4a9d74f33986f32fbd35f590f4ac097baf8847655e8156652cdf6e16ebf81b321c9f2f74d56751ce594097bbdacfe66663affe29a2172830d51b88d6ffecee8d03cac68744370a29614f88fa1658f49b51724990b1e4b96223fc755becb538a6908527b945e9cbb1f9cea5307f16d7eb3c711ab8d767b299d07e820fa7149dee92e4bb19ece07553dc978bf31894adcdec5e758fdad6c63a78b9717c3da98e93fee0998353a3a949c400ede301b6a241cb7da863bf8580ca0a319f81edb959a726ff5a4bbb96204b16d7a40cf5c1999d5d8806d6d60d2d6edaf399d5b40f5ef54381c01f6827d1eeb0842e4cd093374c94c3e4280987020f1a25be56655c334fbd7ab2b6bfab5baadc3efa65f4be6f02bec97247931cdae6c6711998759800007755a8ec5c88e817eedf11c59fb90b397e72b5b950941b33fedc80447daa16b6e96d12d44bf0aa3524a63613506c3515b1a38d4904ae157c8b525cbde64a5fd5d3c59ef7825c73c4ac9dfb01afd0cf39b6ef1dcce1f7a6ab76df219df8cb0cabbbd56612804ba7517f613c6e0d928c7b370e5349cd51219024b274341e88f33c5f62efc082b5ecb02ab43c8650d2cdd4a2cb7fdfc466d258ae3cffe40af2d800495351f95108f3c701aff33c925f775f343694e9f11afaef126e9d4fdb2441e55487903e45cf7103279222f52cd8313f58988c79043889f037f6e4f1a24b3ce6beda58eaa873c75edc4a39378ee3b9be24a9fd6ec36398c7f0c277f97ea03b0083bc77d0689f5d6821dca0024a0bf27d4337ae59f9fbf5ac944c7b7b9a615e11fa0c4b7c90b2b43b5163130f9841416ee0b38096b88d3952faf47008377b9b7fb33696b6c007ddd2b270f35159ffc5ff5e1b2afd78e8b190941aa4d709bb12ebc8d653e33443c60fec0e8b0c6def31605bb9ff0829a87c8c6d08383c5afc2f90460d85a770d78a82dfadac8a8d031454bea903a1a53c2810aca000293b99896e59ca74c5c99018dc17537d6f0ad2ee1481541c39510392d44583bf9a51303e0a33ef4081da666ec786ae61a5d478e22e43da077b050c09f9cc991e50aebb6c301ff21bd02cad725e0125d9f6b8548d0854674e0860293dc1907bcc16e0e88ad0bd7ef5a904e3aeaf9fa4cf6dbb184d98988a835ddd860e286bcbb25401a90135ff13471681dbdab620b2995c1ed1adf2e5ee345503a2c1ce611fb9886bdb910ee9a37a303204381581f55a64c6a67e4a39257e39c3aaee9443cc1968f959f03d4506f777766100a07fb5e0448014e4815e8e9fa4874f77b4dc7c4308b684a61add6e8e3af8c3dd9132a31b98989011e133c3468a55865405e52c5b92d4dcd8e81a4d90860e1900d4ae97a1a00a0ac3304d779756bd603b8fbb48e1662a078e99e9e7669c750855123571f1bd3cddbb751897291de2fbf69389fad2703ed7b54191339a8a30f1cc24bdf92f6f336c801efb9fc1e0370ef6208af109d4e99054c65ba6509f1163f04f7183a86e765837cf175258e6c3ffd2c11e3ce4aa820d0da21028b8c92d5e8925ca9ec0df3c42d859de7b9c4b4f1bdc12ad15b44b975bb86cdd3ec8dcc8cb01ae08aa47486c1599b5b8e7124da3dacc38d7f9eed91501a6f206b0f5e6d911131070e3de5374ebd74374f360f1637c0d94fcfb318aa5ee26ee9d9a0b20673b8ad927ff7beb49f7f386de6df536c83226d895a2bb5304341fc517da8a169223590686d88db5829adc3703354b197ecfb9a4ef537ebb5b1ce68c16915adbaa8360179e46554f556b77da43d8ef9034f194c21a6dbe5cb95c7e01729e4e99e56d8ec63126856f73432c63eaa4d53fc6590268c4be225af8bcdae9d960558b705feb1d73f85014b7c7a4d61a77efb192a43835d3212e09aeb4627bae57d4235d32b7697f7fe2c923742b418c27a3cdd5275845ced8ef6f8aa872f84bfa5bb8f8c169dd38870c7c9024541cc41b473906069c9219d4c12820f6f64724ae901721428a6bdda76799e1629a3f8c8a1ed36cd7497edc2347d00c7621c656bc09f2cd4e223e578647505c53e10cccd1ff0ed33909fbe8e177d7c6daf6dd3a48ae374b0047b8ddf01781f9728e48fa96045db170c7acd29031771f82d8114dfabcc17a7f60396adf97fec04fae351aa645d22b12384c83d14f0bc3fb765548d213d8641292c77525f656fccb3da1d4c9289420397363f29cc96a4c5c3b46b17b3ae358c72db100766e2c55cbfd185170c712fbabef9666656e8a1c46619ebd810464c9f7b66da7d4ee5ae76a297b02d765c72f43c6416441f011a0d8b5cc7516b1e4bf915c064eee4822dc0ab76e881dea92c7fee1f4de426be60ce4fabfc324aa589cf6561e15c233378068b60da98d955407041398a8c241f996ef04ba6845533c31f60d040d9d028412d4d00041e307590e9950df540bd1eeac04b0be3b95aeb7d9d4e702a63029d3fd6090afb44c96420207392fb2ccc92c83a0748509f07ced7ec4913890a0f3b662f6d64d04aeec203d88045d249c5a4dece73e4bdf15d6bd0db5fb603c0fcc9903b77254b33e18ec1a9afb387a3088fa8b0c90558c6edfcab7894ffa4c80524bf518833e8bfc94a9a3126c1d047f21c9394c5803b9ac4c61966bc37ddccba4b3e58420a5679d2149565eb9c0db563197b7556bac1951715b34ae1a0767e9b16364dd3ca0615a56883db20a10c4614930efa6e490dedd995ae2a30c65ed2e5713bda1bb1527a2d64cfcd52c293f33cbe1ebe2d464657db0e296ce6d83188b8b656dc23080e21c0328638a4bdbecfd0c9d2c85cd2bfaadabf01a7866995650886213002184c982dea4ce666700e767585acae3a7c55e4463b7848c7316c71a56ba9f1deff11f18d3e9c4b8437d6bd870f03c94bd2d091e91b97e6fc65be37beca6a1cde40b1dce14a9f607a1e441a3e79363fa94bcad516553fc6243c92891b2827d19558aeb90bc813b7f36128a8e0771dedd29c13948ce0f19134bc6ec9c7de218d77162b9ff8e7783dea8575f1bc778af6be969778b75855bf9263ef6d1bd2e62e4f7307541e5a194a8021ca43143fdcfa013fe2bac4dbf5f6b631a97228daf0cdccf4601a5f08506c24972cb5bb8636a1f4068963c07a034b342d40e2d9ea34c156de73bdb44d0366d0fc1d5089d3c3e239eb5a7a3f0b2c9bf909aca252fd897d3f45539d53063ef0c6d34dbb24685470dbfe4a973db7bab24748cc32a9ed8c380f14142e3a86acba8251bd91903fda993d85836624505dfc1cc510a6e5c93d50c950f100067a042df3f1a67b56a98bb627c2f90bc85ee8edd1a58147b87d4f404aa49093393776b2581f685e1ce3632e1ae5f8b687e2b55dcb7c6c38e347a68a52a3e7025790b972d70706336ea5ad94713407880bc9c2d8f3ee4671bb4cb3021b09c97906790105721a06f8fdc382af33a839f450cad2ad4925e9cf68d491652deaffab045f0c1bb886799b8ebc6eb54e078f25e0786f0da40163e701fadf78ab4a805c7756e0efe841e3a3fc54608a7b17738bd26798e407477bb867c02097ac400100e2c3e64d3c0550c13560f8f8c64c322d3302316fb625a6322d5f436f212e7878fc0d840c74db3b09f0c7acb97e556cf03d63f39292b4d97648e71cfea24ba64399aa8902bada95e16fb892992388faccc007218b968956af0277d98dce745a26f614454e5ddf1bf7cc642c8abc9f89d6cfb2803de3c5910ecac5d5412e2bd685f4232e3994a139f447e610f25d2234d11dee76b5d8963ec5fed8c18bd42210e9d3aa2a3df6370884ebf18c5c4ee5dfe0ce453f264104a3212024951708e26145bd6481c50f72cdca4785c16401417e8b8cf6f041d82750407ab04ae6cb79a7870c59b5599319f3205e8bf09d0f43c338b4cd157352d7affe75e283b0fe836b91e5ecb11906d18a8ff843ba22d68ffac6dbd7ba9d7ee678789c262ec4ed27669136846e5507e2da62b963013776ab9139f20058b83ab5bd15f424890297f113213e40cac38faf0463490cc956e9fcc5e54fc646820b677ce7dff935d1de76264ed3fff7e85fe4447b1756e7b48b190b97ddb0c78d972a11c4e4599c3c9fd1cdc35c7b6d028fa156214ea45e12c6b192fbd652204bffa5481fbd8436d9424e233b4b221b6aa67f12946e898ee94dce2ed947bb98fbe2777ec0023a32d601de78181744f89745aa63bf048353affd0198e82873c14c417baab011ed101307e943d51b4569c848df5bbee62744bb1ad202b250cf31a848d98bae6d128e0ca7d8bdcab1b6d2888d59cfacc2f892b7583877bc5bb79afb3ef0a1f36489a8e80cd63aff25e8f37223f88107350bdb7ccc7c4d470aa59212576bc9dc5c99dcac82f707098fd2ef40fa1e58b96954af051a0b7de688d625d10b0a686c246aa37696ebfca8a9351483885b28b247d7f2fc1e11a45a50046eae0d061772db5ac609e3049108a462bd3b68d334028c91121b920cc10b27500dffb668179e086aa2005e6cf52ba65f54da259486b8d74f1e59623d1be3426dadb2f3fd2e140b47175c5da7f424ee8d0af6dbfd6f4b252ec4ee758ab448cb9782dc5dd6b92e84dac581dad4878c0c57ad55ee7b70f29621df6d363cba61c491fa415e87a45996a8b218de2bbbd55d7a0c28df505d76a0f96edcf286b98b10f0dc148d317af0d157109b99b97d3520dd7da96d0bbae87826edaa298a61c6f5162acc997439fcb77ff1a6f673035aa1bfff252c4b8b28674d37ebf0452fbcd7a5464218a91dce9cec04ae88869d62d23aef2ba2969a60b0de8c7a0691b1d87f63d3936900d4c5d8759cdf2385a3dbdfbf5a7690e868d0d5dc923db4743d8408fd1bf8f126e828261593aa0da52d004bf1149dafbbcc61aad2c08cfd245244f2ede26041a27b65b20d21fdd0888ceee23a550d963879456af3fca275693fd2d5b51aa120edc253a4c26b64bf434e11c3389a117db3f807d3e3ec8b336dd05dde2ca2acfa369b2d77cdfa22bc59770683e0fba1c0701c13e2249100e70d040390f576efa05e1160b1d3d070bb6b9fd0d0088722bff1f17f7424060e9c32a2a6a8e12abf2518"}, 0x1015, 0x5) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0x2d) 19:33:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 19:33:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000100706965000c0002000800070000000000"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xff03, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 19:33:30 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) [ 338.358124][ T8798] overlayfs: workdir and upperdir must reside under the same mount [ 338.407629][ T8811] overlayfs: workdir and upperdir must reside under the same mount 19:33:30 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:30 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 19:33:30 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 19:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x4a) syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') 19:33:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 19:33:31 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:31 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 339.117350][ T8841] fuse: Bad value for 'fd' 19:33:31 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:31 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:31 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 19:33:31 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:31 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:31 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:32 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:32 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, "5b7cdf2bb826075904c541d659cc342352418b0e5f82d89740311d08d382907f85772f1ec14d312fedc9142456aca8db9459288725d0f2fa965c3b84c1ec8abf", "86d31a6defcbb2efa9509c7ff41850f46691fc6398ce988c32da825ce57dee99e5573ee38bb01c3da97dd456870fd2d4e092b936cde7d5dd1e1b967613b659c3", "f53e451c6f0f60d8fd9ff6271d7a7e156829c3e7b08b0c4d448c29d5d27e2dd8"}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:32 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:32 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:33 executing program 1: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 19:33:33 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r2, &(0x7f0000000700), 0x100000000000000c) 19:33:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, "5b7cdf2bb826075904c541d659cc342352418b0e5f82d89740311d08d382907f85772f1ec14d312fedc9142456aca8db9459288725d0f2fa965c3b84c1ec8abf", "86d31a6defcbb2efa9509c7ff41850f46691fc6398ce988c32da825ce57dee99e5573ee38bb01c3da97dd456870fd2d4e092b936cde7d5dd1e1b967613b659c3", "f53e451c6f0f60d8fd9ff6271d7a7e156829c3e7b08b0c4d448c29d5d27e2dd8"}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 19:33:33 executing program 1: statfs(0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) 19:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:33 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x0, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}, 0x0, 0x0, 0x0, 0x10, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 19:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, "5b7cdf2bb826075904c541d659cc342352418b0e5f82d89740311d08d382907f85772f1ec14d312fedc9142456aca8db9459288725d0f2fa965c3b84c1ec8abf", "86d31a6defcbb2efa9509c7ff41850f46691fc6398ce988c32da825ce57dee99e5573ee38bb01c3da97dd456870fd2d4e092b936cde7d5dd1e1b967613b659c3", "f53e451c6f0f60d8fd9ff6271d7a7e156829c3e7b08b0c4d448c29d5d27e2dd8"}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:33:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 19:33:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 343.824685][ T8981] IPVS: ftp: loaded support on port[0] = 21 [ 343.877242][ T8981] chnl_net:caif_netlink_parms(): no params data found [ 343.903768][ T8981] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.910839][ T8981] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.919027][ T8981] device bridge_slave_0 entered promiscuous mode [ 343.926852][ T8981] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.934175][ T8981] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.941887][ T8981] device bridge_slave_1 entered promiscuous mode [ 343.958438][ T8981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.968770][ T8981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.987532][ T8981] team0: Port device team_slave_0 added [ 343.994504][ T8981] team0: Port device team_slave_1 added [ 344.055118][ T8981] device hsr_slave_0 entered promiscuous mode [ 344.093410][ T8981] device hsr_slave_1 entered promiscuous mode [ 344.143075][ T8981] debugfs: Directory 'hsr0' with parent '/' already present! [ 344.158172][ T8981] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.165362][ T8981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.172621][ T8981] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.179667][ T8981] bridge0: port 1(bridge_slave_0) entered forwarding state 19:33:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_read_part_table(0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1ee, 0x12}]) 19:33:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, "5b7cdf2bb826075904c541d659cc342352418b0e5f82d89740311d08d382907f85772f1ec14d312fedc9142456aca8db9459288725d0f2fa965c3b84c1ec8abf", "86d31a6defcbb2efa9509c7ff41850f46691fc6398ce988c32da825ce57dee99e5573ee38bb01c3da97dd456870fd2d4e092b936cde7d5dd1e1b967613b659c3", "f53e451c6f0f60d8fd9ff6271d7a7e156829c3e7b08b0c4d448c29d5d27e2dd8"}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 344.215998][ T8981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.230299][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.239972][ T7879] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.257670][ T7879] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.289642][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.317598][ T8981] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.349916][ T7884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.358878][ T7884] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.365968][ T7884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.398118][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.407037][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.414184][ T7876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.423898][ T7876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.440970][ T8981] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.463375][ T8981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.476679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.485001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.493710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.502115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.511061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.541633][ T8981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.565464][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.574250][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:33:36 executing program 1: statfs(0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) 19:33:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x6, 0xfffffffffffffea9, [0x0, 0x0]}) 19:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 344.768872][ T9004] could not allocate digest TFM handle 19:33:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket(0x0, 0x0, 0x0) 19:33:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 352.754003][ T9043] loop3: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 352.761129][ T9043] loop3: p1 start 3139855196 is beyond EOD, truncated [ 352.767930][ T9043] loop3: p2 start 1313684797 is beyond EOD, truncated [ 352.774752][ T9043] loop3: p3 start 3970941442 is beyond EOD, truncated [ 352.781618][ T9043] loop3: p4 start 4158851473 is beyond EOD, truncated [ 352.788384][ T9043] loop3: p5 start 450279030 is beyond EOD, truncated [ 352.795158][ T9043] loop3: p6 start 1884869400 is beyond EOD, truncated [ 352.802027][ T9043] loop3: p7 start 456975004 is beyond EOD, truncated [ 352.808703][ T9043] loop3: p8 start 3885462950 is beyond EOD, truncated [ 352.815548][ T9043] loop3: p9 start 4057810221 is beyond EOD, truncated [ 352.822303][ T9043] loop3: p10 start 2125248079 is beyond EOD, truncated [ 352.829211][ T9043] loop3: p11 start 2575227907 is beyond EOD, truncated 19:33:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='}'], 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r5, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:33:45 executing program 1: statfs(0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) 19:33:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b", 0xc7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x36a, 0x0, 0xfffffffffffffc52, 0x0, 0x1c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:33:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:45 executing program 1: statfs(0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) 19:33:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:33:45 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x803, 0x0) flock(r0, 0x0) 19:33:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000072000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e", 0x70, r0}, 0x68) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x0, 0x4bc, 0x4c, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8"}) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580)=r2, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 19:33:45 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="b0"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 19:33:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000100)) [ 353.549272][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 354.486917][ T322] tipc: TX() has been purged, node left! [ 354.840594][ T9107] ================================================================== [ 354.848737][ T9107] BUG: KCSAN: data-race in pid_update_inode / pid_update_inode [ 354.856296][ T9107] [ 354.858629][ T9107] read to 0xffff8881256c5828 of 2 bytes by task 9109 on cpu 1: [ 354.866172][ T9107] pid_update_inode+0x25/0x70 [ 354.870849][ T9107] pid_revalidate+0x91/0x120 [ 354.875438][ T9107] lookup_fast+0x6ac/0x6c0 [ 354.879851][ T9107] walk_component+0x6d/0xd90 [ 354.884438][ T9107] link_path_walk.part.0+0x5d3/0xa90 [ 354.889717][ T9107] path_openat+0x14f/0x3580 [ 354.894221][ T9107] do_filp_open+0x11e/0x1b0 [ 354.898723][ T9107] do_sys_open+0x3b3/0x4f0 [ 354.903146][ T9107] __x64_sys_open+0x55/0x70 [ 354.907644][ T9107] do_syscall_64+0xcc/0x3a0 [ 354.912157][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.918034][ T9107] [ 354.920369][ T9107] write to 0xffff8881256c5828 of 2 bytes by task 9107 on cpu 0: [ 354.928000][ T9107] pid_update_inode+0x51/0x70 [ 354.932676][ T9107] pid_revalidate+0x91/0x120 [ 354.937267][ T9107] lookup_fast+0x6ac/0x6c0 [ 354.941677][ T9107] walk_component+0x6d/0xd90 [ 354.946268][ T9107] path_lookupat.isra.0+0x13a/0x5a0 [ 354.951461][ T9107] filename_lookup+0x145/0x2b0 [ 354.956220][ T9107] user_path_at_empty+0x4c/0x70 [ 354.961177][ T9107] vfs_statx+0xd9/0x190 [ 354.965342][ T9107] __do_sys_newstat+0x51/0xb0 [ 354.970023][ T9107] __x64_sys_newstat+0x3a/0x50 [ 354.974787][ T9107] do_syscall_64+0xcc/0x3a0 [ 354.979299][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.985196][ T9107] [ 354.987517][ T9107] Reported by Kernel Concurrency Sanitizer on: [ 354.993670][ T9107] CPU: 0 PID: 9107 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 355.001204][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.011256][ T9107] ================================================================== [ 355.019306][ T9107] Kernel panic - not syncing: panic_on_warn set ... [ 355.025916][ T9107] CPU: 0 PID: 9107 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 355.033446][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.043493][ T9107] Call Trace: [ 355.046799][ T9107] dump_stack+0x11d/0x181 [ 355.051136][ T9107] panic+0x210/0x640 [ 355.055038][ T9107] ? vprintk_func+0x8d/0x140 [ 355.059633][ T9107] kcsan_report.cold+0xc/0xd [ 355.064233][ T9107] kcsan_setup_watchpoint+0x3fe/0x460 [ 355.069619][ T9107] __tsan_unaligned_write2+0xc7/0x110 [ 355.075003][ T9107] pid_update_inode+0x51/0x70 [ 355.079684][ T9107] pid_revalidate+0x91/0x120 [ 355.084275][ T9107] lookup_fast+0x6ac/0x6c0 [ 355.088699][ T9107] walk_component+0x6d/0xd90 [ 355.093306][ T9107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.099550][ T9107] ? link_path_walk.part.0+0x77f/0xa90 [ 355.105105][ T9107] path_lookupat.isra.0+0x13a/0x5a0 [ 355.110308][ T9107] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 355.116212][ T9107] ? __read_once_size.constprop.0+0x12/0x20 [ 355.122116][ T9107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.128360][ T9107] filename_lookup+0x145/0x2b0 [ 355.133135][ T9107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.139460][ T9107] ? strncpy_from_user+0x219/0x2b0 [ 355.144583][ T9107] user_path_at_empty+0x4c/0x70 [ 355.149440][ T9107] vfs_statx+0xd9/0x190 [ 355.153602][ T9107] __do_sys_newstat+0x51/0xb0 [ 355.158286][ T9107] ? _raw_spin_unlock_irq+0x68/0x80 [ 355.163502][ T9107] ? mem_cgroup_handle_over_high+0x50/0x180 [ 355.169406][ T9107] ? __read_once_size.constprop.0+0x12/0x20 [ 355.175304][ T9107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 355.181540][ T9107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 355.187810][ T9107] ? debug_smp_processor_id+0x43/0x137 [ 355.193274][ T9107] __x64_sys_newstat+0x3a/0x50 [ 355.198038][ T9107] do_syscall_64+0xcc/0x3a0 [ 355.202546][ T9107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.208432][ T9107] RIP: 0033:0x7f9a58f4fc65 [ 355.212860][ T9107] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 355.232463][ T9107] RSP: 002b:00007ffe5e28fdc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 355.240884][ T9107] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f9a58f4fc65 [ 355.248857][ T9107] RDX: 00007f9a5941dc60 RSI: 00007f9a5941dc60 RDI: 0000000002401220 [ 355.256824][ T9107] RBP: 0000000000020062 R08: 00007f9a592055a0 R09: 0000000000000000 [ 355.264797][ T9107] R10: 1999999999999999 R11: 0000000000000246 R12: 0000000002401220 [ 355.272770][ T9107] R13: 00000000024011c0 R14: 0000000000000005 R15: 0000000000000000 [ 355.282058][ T9107] Kernel Offset: disabled [ 355.286377][ T9107] Rebooting in 86400 seconds..