fffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000001340)={'L+', 0x3}, 0x28, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x60c8, 0x4) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2000000000, 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000001c0)={0x2, 0x1, 0x1}) 03:36:36 executing program 3: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000001340)={'L+', 0x3}, 0x28, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x60c8, 0x4) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2000000000, 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000001c0)={0x2, 0x1, 0x1}) [ 1608.154736][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1608.292343][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1608.358956][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1608.378309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:37 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'default', 0x20, 0x1000}, 0x33, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:36:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000740)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 03:36:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 03:36:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}) 03:36:37 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r1, 0x4001}], 0x1, 0x0, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="2e00000052008100a00f80ecdb4cb9040a4865160b000100feffffff000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 03:36:37 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x3f, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000219000/0x2000)=nil, 0x2) [ 1608.822280][T18015] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:37 executing program 2: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000001340)={'L+', 0x3}, 0x28, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x60c8, 0x4) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2000000000, 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000001c0)={0x2, 0x1, 0x1}) 03:36:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}) 03:36:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xcc0, 0xfffffffffffffe8e, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0xf000}, 0x28) 03:36:37 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty=[0x0, 0x0, 0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:36:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}) 03:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2bf5", 0x2}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) [ 1609.454926][ T3032] device bridge_slave_1 left promiscuous mode [ 1609.461065][ T3032] bridge0: port 2(bridge_slave_1) entered disabled state [ 1609.504803][ T3032] device bridge_slave_0 left promiscuous mode [ 1609.510938][ T3032] bridge0: port 1(bridge_slave_0) entered disabled state [ 1610.174917][ T3032] device hsr_slave_0 left promiscuous mode [ 1610.214405][ T3032] device hsr_slave_1 left promiscuous mode [ 1610.288645][ T3032] team0 (unregistering): Port device team_slave_1 removed [ 1610.299738][ T3032] team0 (unregistering): Port device team_slave_0 removed [ 1610.309280][ T3032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1610.337201][ T3032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1610.410851][ T3032] bond0 (unregistering): Released all slaves 03:36:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{0x80000008, 0x0, 0x3}, {0x1}]}) 03:36:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xcc0, 0xfffffffffffffe8e, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0xf000}, 0x28) 03:36:39 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}) 03:36:39 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x3233}]) 03:36:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 03:36:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0xf}, 0x14}}, 0x0) 03:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="00288a903996dee9f33c5871592e2e4312c2000000000000", 0x20) 03:36:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x400000100002f, {0x0, 0x0, 0xbb3}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:36:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xcc0, 0xfffffffffffffe8e, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0xf000}, 0x28) 03:36:39 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x500, 0x0) 03:36:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 03:36:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') 03:36:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:36:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000050000400404000001000000b7050000040000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc13b2851c6792304ca434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e96ea7e2b347a36f5662403e91c305187c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b10000000000000000001f69fafd31fc2fc3503479c11b36d490cee31d133f00000000000000000000000000009c000000272a33e20ed62b6d63f8eac1157881777a36bb53cd21fad913dd9c5cec18fc0f3849c589af307d0e253f215a7cd455bc4d46e029369900"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xcc0, 0xfffffffffffffe8e, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0xf000}, 0x28) 03:36:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x500, 0x0) 03:36:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000240)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-boxnet1vboxnet0]eth0(eth1'}}]}) 03:36:40 executing program 5: rseq(0x0, 0x0, 0x1, 0x0) 03:36:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1f, 0x0, &(0x7f0000012ffc)=0x80fb268a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000040)) dup3(r1, r0, 0x0) 03:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f, 0x0, 0x0, 0x2}]) 03:36:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x500, 0x0) 03:36:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x4, r1}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @remote, [], {@llc_tr={0x11, {@snap={0x0, 0x0, '\b', "e7ae37"}}}}}, 0x0) 03:36:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 03:36:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 03:36:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x500, 0x0) 03:36:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 03:36:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x4, r1}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @remote, [], {@llc_tr={0x11, {@snap={0x0, 0x0, '\b', "e7ae37"}}}}}, 0x0) 03:36:40 executing program 3: keyctl$assume_authority(0x10, 0x0) 03:36:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x4, r1}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @remote, [], {@llc_tr={0x11, {@snap={0x0, 0x0, '\b', "e7ae37"}}}}}, 0x0) 03:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 03:36:40 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007c00)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1612.275999][T18732] input: syz1 as /devices/virtual/input/input63 03:36:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x4, r1}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @remote, [], {@llc_tr={0x11, {@snap={0x0, 0x0, '\b', "e7ae37"}}}}}, 0x0) [ 1612.378616][T18738] input: syz1 as /devices/virtual/input/input64 03:36:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xe8c24d66648f8e1f) 03:36:40 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff29, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:36:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f00000001c0)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/374) 03:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x100000}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 1612.541197][T18851] input: syz1 as /devices/virtual/input/input65 03:36:41 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0x100000001) 03:36:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xe8c24d66648f8e1f) 03:36:41 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@dax='dax'}, {@qnoenforce='qnoenforce'}]}) 03:36:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) [ 1612.712687][ T26] audit: type=1804 audit(2000000201.139:704): pid=18870 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir398231903/syzkaller.eKWMyq/579/memory.events" dev="sda1" ino=17695 res=1 03:36:41 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000200)='S') 03:36:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x11, 0x0) chroot(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 03:36:41 executing program 0: r0 = socket(0x1000000000000a, 0x3, 0x4000000001) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 1612.742944][ T26] audit: type=1800 audit(2000000201.179:705): pid=18870 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17695 res=0 [ 1612.776411][ T26] audit: type=1804 audit(2000000201.179:706): pid=18870 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir398231903/syzkaller.eKWMyq/579/memory.events" dev="sda1" ino=17695 res=1 03:36:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="780000001c0001002cbd7000ffdbdf250a000000", @ANYRES32=r1, @ANYBLOB="010010090c0002000000000000000000080004000200000008000800", @ANYRES32, @ANYBLOB="08000100e00000010800090009ebff000800080000000000000000007de4490053ae27779bbf6856bdc3844ddce3a483c1594e7f40b09e25611cf5f8f405ee9260f839fea40a417a20eefd2e858ae6863c9869b6cc93b37c869dbf4961f8f0fda2cfc66a55c4cd9683f2a63e3ef0437e93bbaf4c24d2afe328026012", @ANYRES32, @ANYBLOB="0c0002000180c200000000001400030003000000000000000300000000000000"], 0x374}}, 0x0) [ 1612.836121][T18875] input: syz1 as /devices/virtual/input/input66 03:36:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xe8c24d66648f8e1f) 03:36:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1612.870590][ T26] audit: type=1800 audit(2000000201.239:707): pid=18879 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=17695 res=0 03:36:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x0, 0x70000000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], "feefbf28f9c7b539cf49a6cda618708daaa664b23ac39de64621fedf770f6c2aaba12b023259f1638735d16368b9d4fc179ff088185244f695fc7eb7e52b197bd9da9e8534225bb6e941dd07e64fa1040296d598c90208eb2fc8d01a7c1b5bb62e7d75a38d678249b8f4d976268160e3e29b84effa61d1994ff083f213f2d985f0f06f92dafe7a07c75bfb27823490bcf8a440b37b4a5251626a11d36a43e81a31bf291e62785beea12bb8b3c753ef7c5b204a681c345d375c51a2beb0acc9a6a9921c2f682f71a4f1a3cf5c13f7c683254410c53e0af404d7d52e8794adef8f01a76fea494396a77f67674e0539aa964c857ffa63c6b875e58ffba7672e9024bf54e2c6218e9ecf93e82a982fe32952793dd4a9a7413b641de0863c78221985f292b7e02d04648d8426bba712e2702f8d733c14db68633302cd6863ff06fe41ae1316765fdaf5b908f757e3f10a6367cf0f9ca503329bd726d2bb45feeb725bed8ac7af96b56748c80644eda012c6d69baa29a2f5528eddceb4e5d4f79517db4e61efa679e19595dfcb67ac72754e33b3591677bf0019b631ce9c9e0af74bd8e9d372ed88e6a3dd2dca0e2cce234c90fe82b28e2d0e2432f21c02081b4c605c966359de0793abbd7d510433cd6c146c95dd53831dfebf385ce5647357af58c95e226701ab65d47dc6e442309a80894eb458e6864a9c73f8eec2aef108185e9c984b0edf6a5bb90438829c043638a09f60f16adb9959df68f072031ae2054860d7ed8c0107e7edd097a1613e13233a2d340a257e56ac5e5ced98e27fdc2d976c32e1d702985b4e858f8bdbc0f6fa90d8defba87e473f37902ae63a2781572e62578e37956db86b6b21cd9f625e6f781d01513c0173339bae6ac6e5bbfc0d3d7278c6ac5cfce6b51512a0174d8dcb912f7a3ee907f8bdd72a925e834cd88cf1270e52de4a991bb703f80fd682edacfb4d6fbe6c3cf091d2d3a5fee48b4729d97b0e73253ff5b057dd27cc93298a7b3043f71b52543fd92dfaae01431725a7f1045c056f2e8298058693580ce6a8e76c516d9fd6e34cfdb737e7d7b7ad73829abb0edd7649fea68a1424a6767544f894babde3b32a13c7931555da404db1ffdf4a317d21d30b0afed10cc0ce1711a9896da5e7b2ca0bfbebc4a6c529f5ec02b33cd4a3f56fc1ec54dec454e7e7b987c4e3f1b1dc3bc950d033148b3242ee861e502dc1c1ca0de60fca79547f690aaaa9a79f2b38dfd7a91d884ba709188578f46ab0b9326a06d7c120d5256ef89e6c3ccae6b5da88c45f19b8e27a0416548c0d404290b549e1ee77e022ea4275573cf3c036aaf8e17c35f2ded6b354d46e6007e8d8366d03f158d99adae9eb859d0dff752537161b91838d26920ca08abea1577ea4e6c1cb35d56e0cc615aeb58d73daa55d727c2f2f9c4e37552ff616def3c05524e08c5fc9f0dae401f60385d0c013993dc06ba45723d97d3127af91c2a5542b1d16c1bbbdbe8510675a0e0eb9c56b742785003ed1ca435ab6703325c66a72e78f0ce95e30e079b1a9e9f6c47575516794bb29400b35e542a17246f0ff17245d2eff904697825509b5b18f687a8f257f41979c5b24ed4e003c7c6e626f530b80942b2d3fc6c47ab52aace51c3bbfa52975d53788166434afb9b7a54b2535d86eacbdb773e313e5a943be3bfa10e465eb3beb0ffc89197ea1c65c11c3cc859e4b4e6e40669ae8a013ab7516b343e67d093a1537e0368c064361c0a5e892da80783cd293120146999fc6a95a2e5650d0d1bd8eeeba890d00006b4a6186417e9be8f83bbd164ae69f46462bb2e3c3d9412f14911c7df09cc37fe2e6814aaeaa3b210c63ff6154af01014ac550390df2e84c466f6b0194ebb93312aa7133b5abcac87a97b382d6d751d6b2c357dc0d33bbe08766ef355be71760896096694610315f450b0428e7964a0ae917e88be894d1e140e22aa40e2a98aae3f6fe416759da57fc626aa76622bf5bc00b94800bf8c0b06747f6383bb289207b53a2d21feffb79cd6b44f9746a43f803a09e5ed2ea19ca2088f980c3b446f93475002a812f3592acfdb51de299e3f7f546c61c6e762d3d77874e170fb770ecbab48d9b2b38512dc26c803db8f8addb69d0b84355cea5662d175a58711bfe7c1acbc0aeba6390136272d8d0a901ee22eaaebfb9c2353ed293f01d3a4c3cc575fa9b002044cac2196581940dd5c9379d69ce6c1e58ae1f6059237f91e5e1d5930eea500fdb64718d33083ba1d603f78049c060fea69050283af7c6e21e250ea606a9da35cfce89dfc014c5b92535cc19568ce567295aa96e1fb0af5b4cc1147c3198a8ab303dc0eef8019de863943bff04f204b707d3ce01dcfda13c71a97c75cbf4305bea7de050bc51a52718b46432097117174770578f34f7ab4f2f5aace46b4a919e75f64747cab0cf900319bdfcabc4de7bbaa6ae762a4958d90b3199207464a8356f79f6c269a4c714dc896d9b99a0d1c95ad062c703faf496a2eda767930e1bde782e3d5124e48a3e6b57c4423a56c5d0931f4fccff726e62e927a2b47ffc718b3e61818d41d356b722ed5070eb104f4407c2d4fd2e9d62cb9adb0d985d0eb6fef9d8265c33ec3580d77f819c3d6819a65fac362e1c21c3c5aed70463caaa47a27d42784964f80d10c9be6c55d2b98d9d0f10fd9d70dc91b555e9b5ae00d8d79411657bb6d21f12040a4dc25e4181d2b69d1889075e630332d31dc74daa7625ba62d29b4999907f7813c2802f3923d03e8ea55d67b6ac86010f3015ed93a0db5e2778d09c9a392092e67a6495fb54d5793347d8872af455debb9bc3a1f2a90646d594feaad995f0befcca8c592b08e5b32d2f2a5e0a60dd02c766a9e8ee3b73f0b9564a2f3247f46901e6e6ab08326deec891f85dda1d654ef3b251f9b73b804600c8b2fcc9b48f51fbcd1f97fb4518e0016c9ef9148feb666f93d90b2579ac7b7c59f09669aedb1bc348b7766915510bcd9e3f54738e45a79bd6fb9c67fd17d30aefc099a0f5f26cc69dfaef11896309d8bb140c398132594d8e3467f1d2dad168d12a631f05ea677f8c861e7c6cf6304331c5d4d951b0f7e5e0e1d0499190ae1b0fa5bd109a04da36cb9d110e0a75cc4ab3fad6405f739e9d226986d91358a00c17851d7c7c66ac37db4a6c7a790705b8d1e7ef4d4a946c53faf6952ea4ff05b7f336d089c8dcb972f79ac893f7610e19a496dba77ad16267783f574e5c63cf310e80e6afb088f5b72b99b3590653ba6111e67f27dd9723c4aeca51f599d0e3e50fd9c20eaaad6867b0aefcbd96b63aedae3fdc45228e9a8294ee93fba37a885af82f089ddba3c8efdc2e73acf643064bde20f3915e457d086baf4b8484f4ca390bf06339fdccb1fe601936f22dceabf359bcbf0b0f57db94695279eb8315a26b5a4855e0903955469dfe1f784016e1933cce590182d084438c25e42d336bf0096a8df9c10ed28876677d1e396238f05a523dc2dfd360b3b13a2f67bb55adf20ec3fc5fce4d703c5d0a783b4066b067b10ab4f6fa0d32bb96ed8a4a44510d196a3387ba0e604e9fba16593817015b9c1d41fa95348cfbb0d63a44443fb9b1c4e0b5ed2f6b27f2e525e7a8797b1e9af2758e76369336b19726cd182c5335647a3331ae81b847707d9d2844c6a5ca13032abd9603b7648869032b52a1a6c4dc8ccfeb59197136e08a640eee1a9ce156a8b784563a697ade6a2e99c51dae1fe7fd5d960e523a85c84763ee17b77df173bc5b3268ca809e4bbf634f59d1717374ce74a55585749a6152a9b3004dbe0464160f09535de4cbf6a9e820a9239924bc933a83d33808dc9d93ccfa028ef97e3e398f48be008707b56e5f7204e41c503543df1bebdeb7d1402750ab2940f11f5f85ae23cf36e001a7bdcb9171690d1a371839db6dd4fbe474b1481c0b07b73b81504a3008600cbf5734809ce6a2caa8af76abc3fe0a303867317b744b534fb485fc77db8b2d8fdec690078f6e818cd3bfa709fbacf2b3f9e3e972703992a65b3a1d4c1b20fbcb4db4c47894be736ba5d0caf7618e20cb941dfb609ef4e59807d2f53065c6019343984803a4663c7600b088b6386b06eaf1709696c74d1e2301da480e43153530d1a98cf52e400c504dd458cb35f577742e07b270124c176728ae617db4829ba70235e3e79747fcf0388cbe0f3f12f1398893e6861793551adc2b08725b7764964e5aa5ff7c468713ee4878447facf7fe54b8b4ce78a8f612eafc299d9bdaf6ee0eadd490a22515c406c2cadff678afc61a57ee5bcab0eaaa24fccb5508356e56cb69b73e6e00393a222b8bbad829c96edf47ce9bfdbb200403980ac8e985ddde90ec196baadc07a8fca794bf743a5a7bff1b239a80caaee83c3b70b1bef1a600e5b579d6fdba7ee4b374a451d3d62f5c19ec6fdad1ccd674c641ed0bf2f6c2adc644f435a5e3339e4acbb2ab1d9532298628be30ac1de15b11f226162c6ffe3d9c889664aef4a154887c0d79bcc4cd7ca04f46b539f5e6d76451ff156238acdbfd970bdec2b3f2db43b47d4dd6cdf3d1888d9af2d6b1e4dd47e1444266797b6c17f3c27f4b34427401da889e80adb1ea5f95be941633c37986aaa4abad4a2c9549131c0428491a6986b870cff3214e914f61578791efe319281dd1d433545d7bbdc3400f04ee4a0e66b7374f28403d4af35f35b241fcfab7795cbad379d8b0d0244da6409fe2d7713a467825b4c73daf1eb83cc595ebcd26078255b78faa1b5c23bce6b40ce9d8c92055754c1e92ed8b7597fd96e20472b96604bfd55933e2efb34e6c0bc173967e243dedb10afd26fb14f8c06881f833e82447438d364b2410ef16304e9f2eaab51bb9fc21c31e22f82086fb079e419afc8ea6c8299ab8901a3065c7db74ac608ba72e4860a3820441f9f8f8aad2a74cfaad39e4e314d860366ad1913e581328e48ecf977cae6c646ddcae898acd6a58444e49e8ccb4b5de8393eb8aecd42384114ede76d9a024be5b9dfc832e5040b04318e83624518ec951c73248eecf8ee01ca5e72c11e6248de50fa44a57a35908273a6e2992c68cd78ba5995fb1f8c810e800f2a0397f70d60489d81c1fe996f4c16d63e31400aab64b5df249dfeaaab0d4e9d2624c2f3e7135b31217b065f794fcc5ecaa7d828de8b9f42dd56b971b3f95e5f1bf97fe23a2c13682ea6ac6e17799162f06d737e7dbb7e72d646a4488a12f90b806b7c891c6232c12b1b0184e16e6f08c6aba136a1e07ad9a5cf9c11c264e7133f79c00ca14aa079f4098a74a2127cd953a3a57662fcb85ed2e9d8d054697c660e402784601e65f28013d5c3a6e3ad7b5e6c4ebaca900f67312387f6ebee1c15cc3a49182327fd2daa1c4e1bafbe8624df4d8124d00bcf3a8da46e1421bf4f795350df1455f52de61251ea0b36c27fde92a928a6290a5d9d124958ce6ce0a01c30daa4078763621632d75e5bc429793a59d4d84ac062018a5dd446804007a7add32d6354e3c05acb47adacfcdc4d9f1bba695a08cba2ef9f3211c9faf06fbb4fc3bd2bdc0d8dc192adf176892d3b8f1a0c53870aff4c70fddc38a4c9d52b1df8f54ba9f7497fa6f24f2f95612afa9b2e56f9561e3edeadf12c7be9af117373c66d9894d01f5949fab303ffd34d68c53300851cfe3b9c8f874ab010c3ec84564ba4744377d6143c44555af96c0ee6ade09ee1b4d9c57f1fd8f76a06c06ef8af3d3d7a9e30da5ca87f17ab07a196a4d8789865d5d219c63e499b515714245a317abae985b178e", "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"}) 03:36:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2000000000040}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a40)="13174850", 0x4}], 0x1}, 0x0) [ 1612.918572][T18891] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xe8c24d66648f8e1f) 03:36:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) 03:36:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 1613.004403][T18907] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:36:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 1613.099795][T19095] input: syz1 as /devices/virtual/input/input67 03:36:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="780000001c0001002cbd7000ffdbdf250a000000", @ANYRES32=r1, @ANYBLOB="010010090c0002000000000000000000080004000200000008000800", @ANYRES32, @ANYBLOB="08000100e00000010800090009ebff000800080000000000000000007de4490053ae27779bbf6856bdc3844ddce3a483c1594e7f40b09e25611cf5f8f405ee9260f839fea40a417a20eefd2e858ae6863c9869b6cc93b37c869dbf4961f8f0fda2cfc66a55c4cd9683f2a63e3ef0437e93bbaf4c24d2afe328026012", @ANYRES32, @ANYBLOB="0c0002000180c200000000001400030003000000000000000300000000000000"], 0x374}}, 0x0) 03:36:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 03:36:41 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) ioctl$sock_netdev_private(r0, 0x8913, &(0x7f00000016c0)="4499013a") 03:36:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:36:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 1613.236589][T19120] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="780000001c0001002cbd7000ffdbdf250a000000", @ANYRES32=r1, @ANYBLOB="010010090c0002000000000000000000080004000200000008000800", @ANYRES32, @ANYBLOB="08000100e00000010800090009ebff000800080000000000000000007de4490053ae27779bbf6856bdc3844ddce3a483c1594e7f40b09e25611cf5f8f405ee9260f839fea40a417a20eefd2e858ae6863c9869b6cc93b37c869dbf4961f8f0fda2cfc66a55c4cd9683f2a63e3ef0437e93bbaf4c24d2afe328026012", @ANYRES32, @ANYBLOB="0c0002000180c200000000001400030003000000000000000300000000000000"], 0x374}}, 0x0) 03:36:41 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 03:36:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 03:36:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 03:36:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:36:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 1613.420123][T19139] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1613.452897][T19146] debugfs: File '19143' in directory 'proc' already present! 03:36:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="780000001c0001002cbd7000ffdbdf250a000000", @ANYRES32=r1, @ANYBLOB="010010090c0002000000000000000000080004000200000008000800", @ANYRES32, @ANYBLOB="08000100e00000010800090009ebff000800080000000000000000007de4490053ae27779bbf6856bdc3844ddce3a483c1594e7f40b09e25611cf5f8f405ee9260f839fea40a417a20eefd2e858ae6863c9869b6cc93b37c869dbf4961f8f0fda2cfc66a55c4cd9683f2a63e3ef0437e93bbaf4c24d2afe328026012", @ANYRES32, @ANYBLOB="0c0002000180c200000000001400030003000000000000000300000000000000"], 0x374}}, 0x0) [ 1613.495940][T19146] binder: 19143:19146 ioctl c018620b 0 returned -14 [ 1613.539817][T19146] debugfs: File '19143' in directory 'proc' already present! 03:36:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, &(0x7f0000000000)=0xbe) 03:36:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000003, 0x8010000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0xfee2) 03:36:42 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 03:36:42 executing program 5: syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02000500000001000000ff07000000ffffff820000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:36:42 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 03:36:42 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1613.622712][T19157] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1613.650982][T19172] debugfs: File '19166' in directory 'proc' already present! 03:36:42 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x40101283, &(0x7f0000000140)) 03:36:42 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1613.681653][T19172] binder: 19166:19172 ioctl c018620b 0 returned -14 03:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1060, &(0x7f00000014c0)=""/4096}, 0x48) 03:36:42 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 03:36:42 executing program 5: unshare(0x28020400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) pread64(r0, &(0x7f00000003c0)=""/171, 0xab, 0x0) [ 1613.738360][T19180] libceph: resolve 'd' (ret=-3): failed [ 1613.767459][T19180] libceph: parse_ips bad ip '[d:' 03:36:42 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x40101283, &(0x7f0000000140)) 03:36:42 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB=',f']) 03:36:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e40)={&(0x7f0000001dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001e40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 1613.839441][T19279] debugfs: File '19187' in directory 'proc' already present! 03:36:42 executing program 3: setresuid(0x0, 0xfffe, 0xffffffffffffffff) acct(0x0) 03:36:42 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x40101283, &(0x7f0000000140)) 03:36:42 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 03:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 03:36:42 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'f\x8e\b\x1f', "a92649cc"}, 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) [ 1613.886239][T19279] binder: 19187:19279 ioctl c018620b 0 returned -14 [ 1613.910939][T19321] XFS (loop4): unknown mount option [f]. 03:36:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000000)="8f", &(0x7f00000001c0)=""/92}, 0x18) [ 1613.990242][T19321] XFS (loop4): unknown mount option [f]. 03:36:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1614.032546][T19420] debugfs: File '19415' in directory 'proc' already present! 03:36:42 executing program 1: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x40101283, &(0x7f0000000140)) 03:36:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000008008) [ 1614.128598][T19421] pit: kvm: requested 2514 ns i8254 timer period limited to 200000 ns 03:36:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect(r0, &(0x7f0000000080)=@pptp={0x27, 0x2, {0x0, @loopback}}, 0x80) 03:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 03:36:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@nodiscard='nodiscard'}]}) 03:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) unshare(0x24020400) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) 03:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 03:36:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, 0x38, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000000)) [ 1614.403848][T19738] pit: kvm: requested 2514 ns i8254 timer period limited to 200000 ns 03:36:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x3, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) 03:36:42 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1614.447605][T19764] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1614.480937][T19764] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 03:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x15}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 1614.521246][T19764] F2FS-fs (loop0): invalid crc_offset: 0 [ 1614.536553][T19774] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1614.560388][T19764] F2FS-fs (loop0): invalid crc_offset: 0 03:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x1}) [ 1614.579223][T19774] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1614.587799][T19764] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a871b0f"], 0x0, 0xd}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 03:36:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1614.696646][T19785] pit: kvm: requested 2514 ns i8254 timer period limited to 200000 ns 03:36:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'nlmon0\x00', &(0x7f0000000080)=@ethtool_cmd={0xa}}) 03:36:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d510bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) [ 1614.814509][T19974] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:36:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 1614.867112][T19974] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:36:43 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1614.916613][T19974] F2FS-fs (loop0): invalid crc_offset: 0 03:36:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1614.968004][T19974] F2FS-fs (loop0): invalid crc_offset: 0 [ 1614.968728][T20025] pit: kvm: requested 2514 ns i8254 timer period limited to 200000 ns [ 1615.002121][T19974] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:36:43 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 03:36:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1615.241297][T20053] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:36:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xfffffffffffffd47, 0x0, 0x128, 0x0, 0x1e2}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1615.282146][T20053] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:36:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1615.332435][T20053] F2FS-fs (loop0): invalid crc_offset: 0 [ 1615.364237][T20053] F2FS-fs (loop0): invalid crc_offset: 0 03:36:43 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:43 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) [ 1615.393922][T20053] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:36:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8847}}}}}}}, 0x0) 03:36:43 executing program 1: listxattr(&(0x7f0000002080)='./file0\x00', 0x0, 0x0) 03:36:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 03:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") time(&(0x7f0000000000)) 03:36:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd13ed2b973880c29) open(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c46000000013b0000000000000400010723e5020010000000382bf4e0000500"/56], 0x534) 03:36:44 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)='w', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="ac720d1bab7559996f9eeb008245ad1f4ec160f887506c51b4300078fc1f1899fc544a0f89eb4f235c1fab4b53f984de4b439034464a9e24b54a2ba05df3ac264da7224dbd3359be15c6fedaba85b4e0b5192f901ef4135cd02369c636b8918bb5af9f2ea59b663596bb10944014f0bc26abd9361a85842fd9687188e180e3753ff9bf6606254f14caf3a161e6b648fda37e64f34125a3d0cdccd3dd0b2193b452893d3663e6e6fdc274dc3a2745ac55e276cd0a24b6d2874ae0954191252d5e45bf1846aea38e677412f932213469fe37c000c493ad388ee5ed5a9495884b61d06635afebd1f9aedaae025ff815c913e36b51a3276e376b921e62d72aa8d80ff0b25bed99a879e24fda3f03a7cf98c07b1a87585098c8bbc9f45284b488bd826602076a435f43cdb6340b8f2f6c007b5b16ab4eec6f2624c8266511cadf2cfe3ceb8ff495cb8a108e64aaa2eff1971a5d3a3f33e3c3c221af267229567cb58e1c7ae37f7ee94cb523aa2b2e8e3e194d221f95f9c62438d80396f59e790ee721d8b35242a234c600c12623ca865969fd290c76c78421dc9b187d6a1aff191b3413bd48d6b423ce13c818446c0c6a954d7973e9021503ebb20c51d7dab365cfdebe7d2fa3fd421f5fd90aff038c971bbbd15bd33b14fa395ab7c4f1bb7b74947188c48f0dc2fa94698d60cdc06d8021cb4c804a301298c3a85a664e14edafd13eb18b65df1d91a99f8f35c1a94e43a634aed168d038ca289e3087771fd7cfe910897d487b97d84620d489c6296f43bacfd41a76d2e399445f86426f0088a55197f1c9ffeb81ba986e8c861b66a31d8291d56fd470a9d0e072a792b237b8a778438d6a56eba93c5c32c09b26f46f039b034f7d736ad0ea3a01e62423274ea7d816a26c2f1ee5164795f8afe14998feed326469e7988c40587b4becc780be337fb6a54b5a33fadedff2621757259fb4f9d04d424e66cac87f9f3631de7a249df64afd19a18e9d7c38816d1de518eea421f58997b34a298272f8c74b93e1846f0d5bb591c2da60630f044d5925d871c47238efedb8d13365cb6135613dd8e1003573548ab6ad16f995851d37a075599904b3b47e968a95f019f47f247752cf7ba2ebf3c6171674c6329cb029ba985440cd21d18941db28d0662c0d2e1d5bb2bba48b360ac962a4dd481f0d89a1671551b93403426c2659b8262b8cef5e450e7c2c7244315c6e1922b2304de6955a065168f35d15c3a68471f82526121fda7d2c86020557e7b7ca14b7f035f2b353944e23342c4dbb1b8e0b3b0fbb5dc1ab28c4fc291ef45d7d641750e7dff58eb771554eddf1e57e3df6bcff8f18d441ada15442164b31c2cc4f177da34a61606db93eeb186a921268b2d5543c1863bc5f26d6c5faa8dcda557fef82331fea161a3bed6c36682b5846fb3dff2881b87325f18cf885f537c36df50279937a79cd4a43764eaee73e8cccb101aca1d6f41154da2877c331e42294ccb54ff2ff7f2803e9eb377347c7022c11ae21ea61a2e5360ce8b156e6619604d6bd39f48cdaef8adcd386f00c803adcfa6885a3855c9d8e17e68f6ac068228ab80258b5614d98ac89b5b1da44ad02953841c0e3b8c5066c29f061f170a5905b7ecb91ccaeec3b8f1e37fc5a1c7c2acb510f733e33a4f23bf9e6e614fd2b393cd6277ac796d7c465c8aa56d299f365064e458af779922d475eea99dc4848d0277a53eebf2a3fc9b0b13d589293bf9b92b7891863c86d89ae1591548d8599b1f77ffa6b4debf9ac545d13092a6390756695d76bcd1fe76bd44dbba41181c25f5324da2f613fd9dd13d9eb5d46c8449d8e3574a1afc558f4f1e739c14bc788cc2a49e98319bfbc0c00f8fc1d015ae42f4c163ead173d9261ac73f746ec0509a1639020b26f43877a56fa7f20a1449e32ca69a11f6e55cab3d08a1147db7bc32e50d58feda3da26d1f6271b9a43e956f2b87bd1f6d8d9d9a068282ba0a5a15cc3765c6bde710d735d5badf711337ab281b92be5f79ffbcc48ed4ac2c23264e6decfa8992f81c7d40c078cb21be9576a5292f4fc5306b6f41dd3e1f51d9b03f6617e280075d7de0fec3498c6def6f10bee5599727815d14a1947dd37405ee97b7666a66f7a4d557bc01efd38c581db40b53f03ba0a26aaada5d5195a3d271ec10ed97de6be4bc2ae9edd2a9c9896f70000560f236a483680877f681b02a9778a11eca5b218eb1126c6ad2fd2522cdddaf17f009e259b7d7b1c33d6bef6c6dd343aae3c9872cc0154ac9d9adf2dae175e4f9ca08f483427b7ac6ce3f30416d8080c28cce23599e82214f647d9bf2e19078fdf528131c497eb7aac1e9fdecb280beabf6dcbc4f55702dc8a535f9fe86ca388d5247e553f13f2a96a435f4ef89411b7577764da847aea5624c1d0b3cfb39fc2d8372e3db4dd646323ee1c1cdb5179f40a944db1b4544fa1a78892d06248058c99bfe9e42e9de47c1624fab84f9c82676d202a3e27010dd9377eda925cda1446c7751aadadf147b7b904e34cc3ac147c8c667d82a0fe6f126e80702cd71a83c85c1e07dd38ddf0f6fdc7c478e1dec7287aa9fee39487ff3038bdc0ad9668131cc876bd16e0599bd5db3f8460d8c68fd170796beb11952acf7947dfe85a57529bd085a76591b36c29fa583ff1ae7177b17477d0f0880d05ca8658413acc5b7696419d6e92faf2dc14fc30092487b7e532d8c9d69bf080a4ec73a83ca139b0575800fd1ae20188b9ae4f81994ba5f10d0718f6d7ed98c68e48a4e964009297c7db20f896d32f4f2dbae13608ab2e92e1f0976825d217dbaf5b8a3f885f0631443270dc8b258b8df5b8c9d3293771be0c7be9059d5bf1a1fa3f290e362e32021d3b925318ca39f44afb23fa410cf743", 0x801, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000001340)='user\x00', &(0x7f0000001380)={'syz', 0x0}, &(0x7f00000013c0)='!', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001700)={r0, r1, r2}, 0x0, 0x0, 0x0) 03:36:44 executing program 4: syz_emit_ethernet(0xe0, &(0x7f0000000080)={@broadcast=[0xff, 0xe0], @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @local, @local, @broadcast, @local}}}}, 0x0) 03:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r2 = dup2(r1, r1) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000000)=""/178, 0x4}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 03:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") time(&(0x7f0000000000)) [ 1615.688963][T20087] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1615.721193][T20096] MPI: mpi too large (16392 bits) [ 1615.730915][T20087] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:36:44 executing program 4: getrandom(&(0x7f0000000000)=""/41, 0x29, 0x0) 03:36:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) fstat(r0, &(0x7f0000000740)) [ 1615.774879][T20087] F2FS-fs (loop0): invalid crc_offset: 0 03:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") time(&(0x7f0000000000)) 03:36:44 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@gid={'gid'}}, {@creator={'creator', 0x3d, "e5dbcb7a"}}, {@force='force'}]}) [ 1615.827326][T20087] F2FS-fs (loop0): invalid crc_offset: 0 [ 1615.843367][T20087] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:36:44 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 03:36:44 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 03:36:44 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f00000001c0)) 03:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") time(&(0x7f0000000000)) 03:36:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 1615.968023][T20145] hfsplus: unable to find HFS+ superblock 03:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x9, [@broadcast, @local, @multicast1, @loopback, @rand_addr=0x1ff]}, @end, @noop]}}}], 0x30}, 0x20000000) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000400)=0x17f03da0) r2 = getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000600)) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d0130000100000022cbd7000fbdbdf2516000000201072000c008d006f000000", @ANYRES32=r2, @ANYBLOB="0acbf49f77fe64b8d625061afd6725", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="4e283238db135c1e256c4d4faab00ca4c62a6908000000afe3066e33d70bcc3998b509a2061c16e9a4104241f2ad93de826b84117497d34664010a44dda7c54681f2bd6ceac5cbf82648a2fba0b8ba5c1901c40a57d3313c7da75abce88229f48d861740ff1859c4e1decc8366b406fd8d977bf76761ed77ab81781ef8bacbbec81d332e524104bc"], 0x6}, 0x1, 0x0, 0x0, 0x841}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 03:36:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) 03:36:44 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) [ 1616.110719][T20241] bond0: (slave bond_slave_1): Releasing backup interface [ 1616.120401][T20145] hfsplus: unable to find HFS+ superblock 03:36:44 executing program 3: unshare(0x20600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7020000440a0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000081ad6402000000000045040400010000001704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd846a8064d39f33db9799f7d6d97d2f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x43}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="d2eca31987e78ea1a3d51a90fa51", 0x0}, 0x28) 03:36:44 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x401, 0x7, 0x0, 0x26bc], 0x10000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='5&'], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1616.165906][T20248] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:36:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 03:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:36:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x20) 03:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x4, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 03:36:45 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x401, 0x7, 0x0, 0x26bc], 0x10000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='5&'], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:36:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000002000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 03:36:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f0000000080)) 03:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x401, 0x7, 0x0, 0x26bc], 0x10000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='5&'], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 1616.897700][T20406] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1616.935804][T20406] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 03:36:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='vmnet0selinuxvmnet0!keyringsystem[\x00', 0x23) 03:36:45 executing program 2: pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1616.975482][T20406] F2FS-fs (loop0): Small segment_count (22 < 2 * 14) [ 1617.010104][T20406] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:36:45 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 03:36:45 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x401, 0x7, 0x0, 0x26bc], 0x10000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='5&'], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1617.113263][T20406] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1617.143284][T20406] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1617.201627][T20406] F2FS-fs (loop0): Small segment_count (22 < 2 * 14) [ 1617.249785][T20406] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1617.254757][T20442] bridge0: port 3(team0) entered disabled state 03:36:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x2, [0x0, 0x2]}, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 03:36:45 executing program 5: prctl$PR_SET_MM_MAP(0x21, 0xe, 0x0, 0x0) 03:36:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1617.368680][T20444] bridge0: port 3(team0) entered blocking state [ 1617.375009][T20444] bridge0: port 3(team0) entered forwarding state [ 1617.381657][T20444] 8021q: adding VLAN 0 to HW filter on device team0 03:36:45 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0/bus\x00') 03:36:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) [ 1617.416257][T20449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:36:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:36:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f660000010000000000d81aacdb3ba584580de2bfff37e108271614dfd5e3fb5cabab4b8bd9cf0b8b1c"], 0x2e) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f73672300202f6465762f73672300202f6465762f736723000a0fa2a7ecc4b52e"], 0x30) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 03:36:46 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1617.680380][T20442] bridge0: port 3(team0) entered disabled state 03:36:46 executing program 2: pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1617.833003][T20444] bridge0: port 3(team0) entered blocking state [ 1617.839338][T20444] bridge0: port 3(team0) entered forwarding state [ 1617.849350][T20444] 8021q: adding VLAN 0 to HW filter on device team0 03:36:46 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 03:36:46 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000200)="666ac69b1bb87ae8f6da39c72e6fa95257a4e01309254a0b334453f502a479532d3a956452d67db5c72d1ce877e7c355cb97d48768dbabef4d7bb80f19b822054b", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 03:36:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:36:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x6, &(0x7f0000000500)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:36:46 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00001ed000/0x3000)=nil, 0x2) 03:36:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 03:36:46 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 1618.227203][T20751] bridge0: port 3(team0) entered disabled state [ 1618.315125][T20811] bridge0: port 3(team0) entered blocking state [ 1618.321628][T20811] bridge0: port 3(team0) entered forwarding state [ 1618.334362][T20811] 8021q: adding VLAN 0 to HW filter on device team0 03:36:46 executing program 2: pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x14, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 03:36:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x605, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 03:36:46 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 03:36:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0xfffffffffffffc47}, {0x0, 0x15f}, {&(0x7f0000000400)=""/155, 0x9b}, {0x0}, {&(0x7f0000000080)=""/102, 0x66}], 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, {0x80000000}}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 03:36:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x480, &(0x7f0000000200)=""/235, &(0x7f0000000300)=0xeb) [ 1618.547415][T20936] Enabling of bearer rejected, illegal name 03:36:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="000000d5e0c76d784fe4ff00000000"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 03:36:47 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 03:36:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x9, 0x7fff, 0x76, "5ae45a6f07b72aac86102311563baa7956bf909a95e4ff8d822834e250d0451a97b40f54c076fd18ea81b54721df61c9f1d3d72ec0e5b9cefe596f521bff5d8933ec9c488479a0872d667ebadcdef2eb2a598971f2c071f93dd89d20891a077f119718a6b583711ab754c9acf872eaa66fac90ee7c0c"}, 0x80, 0x0) timer_create(0x6, 0x0, 0x0) times(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r2, 0x0, 0x80000003) 03:36:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 1618.756939][T20931] bridge0: port 3(team0) entered disabled state 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000005100)={&(0x7f0000005080)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x18}}, 0x0) [ 1618.868954][T20969] bridge0: port 3(team0) entered blocking state [ 1618.875280][T20969] bridge0: port 3(team0) entered forwarding state [ 1618.888807][T20969] 8021q: adding VLAN 0 to HW filter on device team0 03:36:47 executing program 2: pipe(0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:47 executing program 0: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044308, &(0x7f0000000000)=0x10000) 03:36:47 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) 03:36:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x9, 0x7fff, 0x76, "5ae45a6f07b72aac86102311563baa7956bf909a95e4ff8d822834e250d0451a97b40f54c076fd18ea81b54721df61c9f1d3d72ec0e5b9cefe596f521bff5d8933ec9c488479a0872d667ebadcdef2eb2a598971f2c071f93dd89d20891a077f119718a6b583711ab754c9acf872eaa66fac90ee7c0c"}, 0x80, 0x0) timer_create(0x6, 0x0, 0x0) times(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r2, 0x0, 0x80000003) 03:36:47 executing program 1: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 03:36:47 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x9, 0x7fff, 0x76, "5ae45a6f07b72aac86102311563baa7956bf909a95e4ff8d822834e250d0451a97b40f54c076fd18ea81b54721df61c9f1d3d72ec0e5b9cefe596f521bff5d8933ec9c488479a0872d667ebadcdef2eb2a598971f2c071f93dd89d20891a077f119718a6b583711ab754c9acf872eaa66fac90ee7c0c"}, 0x80, 0x0) timer_create(0x6, 0x0, 0x0) times(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r2, 0x0, 0x80000003) 03:36:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) 03:36:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) 03:36:48 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) [ 1619.546981][T21275] bridge0: port 3(team0) entered disabled state 03:36:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) 03:36:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x9, 0x7fff, 0x76, "5ae45a6f07b72aac86102311563baa7956bf909a95e4ff8d822834e250d0451a97b40f54c076fd18ea81b54721df61c9f1d3d72ec0e5b9cefe596f521bff5d8933ec9c488479a0872d667ebadcdef2eb2a598971f2c071f93dd89d20891a077f119718a6b583711ab754c9acf872eaa66fac90ee7c0c"}, 0x80, 0x0) timer_create(0x6, 0x0, 0x0) times(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r2, 0x0, 0x80000003) [ 1619.665626][T21307] bridge0: port 3(team0) entered blocking state [ 1619.671931][T21307] bridge0: port 3(team0) entered forwarding state [ 1619.754352][T21307] 8021q: adding VLAN 0 to HW filter on device team0 03:36:48 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:48 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:48 executing program 5: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000, 0x74000000}, [@typed={0xa, 0x18, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x1c689}, 0x0) 03:36:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1620.210808][T21523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 03:36:48 executing program 5: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:48 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:49 executing program 5: socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1) r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 03:36:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000400)="1a2415203ebef32b8b068664cd4dd30815179bbdc9b6122dd75dff340afb67781a97a10a78e1d9390903d4d1ebecebd158c667998b28176b540e257ddcc2468cdbc5c5bc9ffe40e7c191b13a46fdba611376e008c25b7ebf1451b3a24c641f116a31c4f063772cd3d1285c98db88946a31e8929ae4bf2c221d211ee208d7b5ba6fd737a661ecbd809b760f2186c5de27f374", 0x92}, {&(0x7f0000000280)="fb72ea49cb526271ae3d432ef7e8e25975df4be022149a27193ff7e4a49e31b8b454514b24", 0x25}, {&(0x7f00000005c0)="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", 0xbda}], 0x3}], 0x1, 0x0) 03:36:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000301010000609fbc609d30e20a15434810000100040001000800020004000180"], 0x24}}, 0x0) 03:36:49 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @media='ib\x00'}}}}, 0x68}}, 0x0) 03:36:49 executing program 5: setregid(0xee01, 0x0) r0 = getgid() r1 = msgget$private(0x0, 0x0) setregid(0x0, r0) setgroups(0x0, 0x0) setuid(0xee01) msgsnd(r1, &(0x7f00000001c0)={0x3}, 0x8, 0x0) 03:36:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:49 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:36:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind(r0, 0x0, 0x0) 03:36:49 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0x8080000000005}, 0x3c) 03:36:49 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) read$FUSE(r0, &(0x7f0000001040), 0xff06) 03:36:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000140)='9', 0x1}], 0x1}, 0x0) 03:36:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x699, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x39e}) 03:36:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x2e, 0x330, 0x18d4, 0x6000000]}, 0x3c) 03:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:50 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setresuid(0xee00, 0xee01, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 03:36:50 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, 0x0, &(0x7f0000000000)=0xfffffcf2) 03:36:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 03:36:50 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000400)='w\\an1\x00', &(0x7f0000000700)='security.capability\x00'], &(0x7f00000005c0)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000d80)='!\x00']) fanotify_mark(r0, 0x4, 0x40000000, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 03:36:50 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, 0x0, &(0x7f0000000000)=0xfffffcf2) 03:36:50 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000400)='w\\an1\x00', &(0x7f0000000700)='security.capability\x00'], &(0x7f00000005c0)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000d80)='!\x00']) fanotify_mark(r0, 0x4, 0x40000000, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 03:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000140)='9', 0x1}], 0x1}, 0x0) 03:36:50 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, 0x0, &(0x7f0000000000)=0xfffffcf2) 03:36:50 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000400)='w\\an1\x00', &(0x7f0000000700)='security.capability\x00'], &(0x7f00000005c0)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000d80)='!\x00']) fanotify_mark(r0, 0x4, 0x40000000, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 03:36:50 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, 0x0, &(0x7f0000000000)=0xfffffcf2) 03:36:50 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x14, 0xffffffffffffffff, 0x0) 03:36:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x2d, 0x4, 0x0, {0x6, 0x7, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r1, 0x8, 0x1c, "2c9acbde7b3fd7438812506bb8ca23696e2a3a53f0e187517f281e6c"}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r2, &(0x7f0000000080)=0x20000000000084, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/231) 03:36:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:36:51 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000400)='w\\an1\x00', &(0x7f0000000700)='security.capability\x00'], &(0x7f00000005c0)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000d80)='!\x00']) fanotify_mark(r0, 0x4, 0x40000000, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 03:36:51 executing program 2: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0/1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=rdma,', {'port'}}) 03:36:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x9, "a1ec6501d8b8623f8e"}}) 03:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x227) 03:36:51 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1622.752922][T22176] kvm [22175]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:36:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000140)='9', 0x1}], 0x1}, 0x0) 03:36:51 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) 03:36:51 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rodir='rodir'}, {@fat=@allow_utime={'allow_utime'}}]}) 03:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x227) 03:36:51 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:51 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 03:36:51 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 03:36:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x37}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:36:51 executing program 2: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) move_pages(0x0, 0x200000000000019b, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) [ 1623.341058][T22194] kvm [22190]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x227) 03:36:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:36:51 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1623.544652][T22221] kvm [22219]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 1623.574244][ C1] net_ratelimit: 1 callbacks suppressed [ 1623.574250][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1623.585581][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000140)='9', 0x1}], 0x1}, 0x0) 03:36:52 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 03:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x227) 03:36:52 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa8}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:36:52 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 03:36:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xc, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x68}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3bc, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 03:36:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) [ 1624.224940][T22327] kvm [22324]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 03:36:53 executing program 2: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) move_pages(0x0, 0x200000000000019b, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:36:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:36:53 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c090309001a03a000", 0x33a) 03:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) accept$ax25(0xffffffffffffffff, 0x0, 0x0) [ 1624.703566][T22451] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr}}) 03:36:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f0049030000000000000000000f0200959cb1b6a5c44e4bf8f10000400000000004000000000000000000000db4d606000000a2000000000000000000000000000000e1ffffffffffffff000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000500000000000000000000bbf859ef0fad91079f6ac0dbda79d9000000000022000000000000000000090000000700000000010000000000000000000000000000000000000000006cbbf36c902f1937249ed0edae3464c798c96208c697358588ff1d8c00864ad267f1d9ef74407e8e1d29741a483fcf5929a9f0021aa9a03243b1655583cc4c0b00000000000000000c519d"], 0x0, 0x10034b}, 0x4a) 03:36:53 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3432564e}) 03:36:53 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 03:36:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_emit_ethernet(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x200000000000011, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x100040000a0123, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 03:36:53 executing program 0: socket$unix(0x1, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$isdn(0x22, 0x2, 0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x0) [ 1625.196050][T22576] vhci_hcd: invalid port number 0 [ 1625.207573][T22573] delete_channel: no stack 03:36:53 executing program 2: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) move_pages(0x0, 0x200000000000019b, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:36:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) 03:36:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x11, 0x0, &(0x7f0000013000)) 03:36:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="000016000ff7aadb8de75c"], 0xb) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x250, 0x0, 0x80000000000}]}) 03:36:53 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 03:36:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x840000000002, 0x200000000003, 0xff) bind$alg(r1, &(0x7f0000000700)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 03:36:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 03:36:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 03:36:54 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 03:36:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000018008104e00f80ecdb4cb91a0ac804a001000000810007fb120001000400da1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 03:36:54 executing program 2: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) move_pages(0x0, 0x200000000000019b, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 03:36:54 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8}, 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x4a3, 0x38b) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:36:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 03:36:54 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) 03:36:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4bcb0000000000000000040000018af79754dcb8e7caa7f2f95aa06d2d4499f77553d9b5f93f71541a4533e566a68f0b202d8a3f03cb15e4508ea8ed66622af814f95d0a548c300d07d070d64e6b89a6ccb3f9445ba92ceaa8a6560815c13c1a34716c58ce017e4fc2bcf66e3b16d3f21fef8cfe6cedea65e2b7fd0fc63f12b89bee2694b01624f630a9e0479c3708ed0b8c6d2bcf21922cfaf63f3ef59d6a41f903645df8d5615bb59f764f84cc5b7214cf35f3c6d77c8f24866fdaee3c33c20e4300ca09b4f8619c5be481a38df378bec1eff1c2a6dc1d5af51f86e2aa2840ae3b05b1c2cbf4ed5acd4b39fc"], 0x14}}, 0x0) 03:36:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 03:36:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4bcb0000000000000000040000018af79754dcb8e7caa7f2f95aa06d2d4499f77553d9b5f93f71541a4533e566a68f0b202d8a3f03cb15e4508ea8ed66622af814f95d0a548c300d07d070d64e6b89a6ccb3f9445ba92ceaa8a6560815c13c1a34716c58ce017e4fc2bcf66e3b16d3f21fef8cfe6cedea65e2b7fd0fc63f12b89bee2694b01624f630a9e0479c3708ed0b8c6d2bcf21922cfaf63f3ef59d6a41f903645df8d5615bb59f764f84cc5b7214cf35f3c6d77c8f24866fdaee3c33c20e4300ca09b4f8619c5be481a38df378bec1eff1c2a6dc1d5af51f86e2aa2840ae3b05b1c2cbf4ed5acd4b39fc"], 0x14}}, 0x0) 03:36:54 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 03:36:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xf3, 0x7d, 0x0, {{0x500, 0xbf, 0x0, 0x5000000, {0x80ffffff}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc2f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0x26, 'cpusen,user/\x96 \xd2\xc0`\f<\xeb\xe7)U9\x82H\x9f3Gb+\xc9D\xc0uM\xbdZ', 0xb, 'cgroupppp1(', 0x51, '.\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xa, '/dev/nbd#\x00'}}, 0xf3) 03:36:54 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045407, 0x0) 03:36:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x202) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x1, 0x400000004, {0x2, @raw_data="0d3c8d68f575422e5714926fceb979f9c37045329059771d1e00843f1408685961643466441074e87c1655f8e66556fc033781a10e417cc5f56ae8e209755c7c8b7c60fdd481c7de5eede51fbc335eb4bb35106fbbe8e08aa442c35392d9f2486a79bee33947f3e2a8a668c72cb1dfe2e7004f7c495f2c8ac5104d2d2c3da4910104dc4e45941735540d0e057051f5c306b5388581a95ef7bfddf72da530988733c22450f9be21463bd13f8080471ae5b153e1a103350e6acc3daa352c3b9fcdadaac6355de3ccb6"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x2) write(r0, &(0x7f00000003c0), 0x0) 03:36:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4bcb0000000000000000040000018af79754dcb8e7caa7f2f95aa06d2d4499f77553d9b5f93f71541a4533e566a68f0b202d8a3f03cb15e4508ea8ed66622af814f95d0a548c300d07d070d64e6b89a6ccb3f9445ba92ceaa8a6560815c13c1a34716c58ce017e4fc2bcf66e3b16d3f21fef8cfe6cedea65e2b7fd0fc63f12b89bee2694b01624f630a9e0479c3708ed0b8c6d2bcf21922cfaf63f3ef59d6a41f903645df8d5615bb59f764f84cc5b7214cf35f3c6d77c8f24866fdaee3c33c20e4300ca09b4f8619c5be481a38df378bec1eff1c2a6dc1d5af51f86e2aa2840ae3b05b1c2cbf4ed5acd4b39fc"], 0x14}}, 0x0) 03:36:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="f7cc07788853", 0x6}], 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 03:36:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mq_getsetattr(r0, 0x0, 0x0) 03:36:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x26a27ca2) 03:36:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000008700)={0x0, 0x0, &(0x7f00000086c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4bcb0000000000000000040000018af79754dcb8e7caa7f2f95aa06d2d4499f77553d9b5f93f71541a4533e566a68f0b202d8a3f03cb15e4508ea8ed66622af814f95d0a548c300d07d070d64e6b89a6ccb3f9445ba92ceaa8a6560815c13c1a34716c58ce017e4fc2bcf66e3b16d3f21fef8cfe6cedea65e2b7fd0fc63f12b89bee2694b01624f630a9e0479c3708ed0b8c6d2bcf21922cfaf63f3ef59d6a41f903645df8d5615bb59f764f84cc5b7214cf35f3c6d77c8f24866fdaee3c33c20e4300ca09b4f8619c5be481a38df378bec1eff1c2a6dc1d5af51f86e2aa2840ae3b05b1c2cbf4ed5acd4b39fc"], 0x14}}, 0x0) 03:36:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, 0x0, 0x0) 03:36:55 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 03:36:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x79, &(0x7f0000000040), 0x8) 03:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f0000000000)={0x0, 0x5, [], [0xc1]}) 03:36:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x26a27ca2) 03:36:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50dde0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) 03:36:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x26a27ca2) 03:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000070d080000000000000020000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100697036677265000018000280140002402a"], 0x48}}, 0x0) 03:36:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 03:36:55 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000005c0)={'ip_vti0\x00'}) 03:36:55 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000400)={0xc, 0x20}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) eventfd2(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) getgid() write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:55 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x2, r0) 03:36:55 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x26a27ca2) [ 1627.143330][T23696] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 03:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) request_key(0x0, 0x0, &(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1b0e433fb4f6367b"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:55 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x2, r0) 03:36:55 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000080c0)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="f29c", 0x2}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x97, 0x0, 0x0, "0eae5e754c234788edbcb81f57ef075f", "e669de00f897f9d56067b6c6fea9803422a10353e185177f62cae3de2759f076c46d5e5613763841e5a1af14d7c1ca0c10cf0bbc3b8cf4c15dd91421f4b75f59956acbd0fe6ca7c6cc48ac7ee0c96fd1ca00950336cf85d40cc6ee155d3140922efd18e8eb6e1f02e11bfd91890bf365d9da5a7dc03e98a0afb4c93c064885aadcdb"}, 0x97, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_opts(r0, 0x11b, 0x0, 0x0, &(0x7f0000000040)) [ 1627.200548][T23708] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1627.233439][T23708] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 03:36:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmsg$unix(r1, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 03:36:55 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x2, r0) 03:36:55 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) shutdown(r0, 0x0) 03:36:55 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1}) 03:36:55 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x2, r0) 03:36:55 executing program 2: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)) 03:36:55 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) shutdown(r0, 0x0) 03:36:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000380)=""/208, 0x2e, 0xd0, 0x1}, 0x20) 03:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) request_key(0x0, 0x0, &(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1b0e433fb4f6367b"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e62cfe47bf070") clock_adjtime(0xffc99a3b, &(0x7f00000002c0)) [ 1628.105492][T23821] debugfs: Directory '23821-4' with parent 'kvm' already present! 03:36:56 executing program 5: r0 = socket(0x11, 0x8080a, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@hci, 0x80, 0x0}}], 0x2, 0x0, 0x0) 03:36:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4f) 03:36:56 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) shutdown(r0, 0x0) 03:36:56 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000080c0)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="f29c", 0x2}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x97, 0x0, 0x0, "0eae5e754c234788edbcb81f57ef075f", "e669de00f897f9d56067b6c6fea9803422a10353e185177f62cae3de2759f076c46d5e5613763841e5a1af14d7c1ca0c10cf0bbc3b8cf4c15dd91421f4b75f59956acbd0fe6ca7c6cc48ac7ee0c96fd1ca00950336cf85d40cc6ee155d3140922efd18e8eb6e1f02e11bfd91890bf365d9da5a7dc03e98a0afb4c93c064885aadcdb"}, 0x97, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x4, "3bc8106f"}}) 03:36:56 executing program 1: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) shutdown(r0, 0x0) 03:36:56 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@null) 03:36:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0xc0020f74ae5886c9, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x02'}]}]}, 0x20}}, 0x0) 03:36:56 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@null) [ 1628.438853][T24299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1628.474813][T24299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) request_key(0x0, 0x0, &(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1b0e433fb4f6367b"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:57 executing program 1: clock_gettime(0xfffffffffffffffd, &(0x7f00000000c0)) 03:36:57 executing program 5: r0 = socket(0x11, 0x8080a, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@hci, 0x80, 0x0}}], 0x2, 0x0, 0x0) 03:36:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@null) 03:36:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305828, &(0x7f0000000100)={0x1000000}) 03:36:57 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000080c0)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="f29c", 0x2}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x97, 0x0, 0x0, "0eae5e754c234788edbcb81f57ef075f", "e669de00f897f9d56067b6c6fea9803422a10353e185177f62cae3de2759f076c46d5e5613763841e5a1af14d7c1ca0c10cf0bbc3b8cf4c15dd91421f4b75f59956acbd0fe6ca7c6cc48ac7ee0c96fd1ca00950336cf85d40cc6ee155d3140922efd18e8eb6e1f02e11bfd91890bf365d9da5a7dc03e98a0afb4c93c064885aadcdb"}, 0x97, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:57 executing program 0: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227b, 0x0) 03:36:57 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@null) 03:36:57 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000bc0)='./file0/../file0\x00', &(0x7f0000000c00)) 03:36:57 executing program 5: r0 = socket(0x11, 0x8080a, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@hci, 0x80, 0x0}}], 0x2, 0x0, 0x0) 03:36:57 executing program 2: r0 = socket(0x2000000000000022, 0x2, 0x100000000000003) close(r0) 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) request_key(0x0, 0x0, &(0x7f00000004c0)='TIPCv2\x00', 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1b0e433fb4f6367b"], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:36:57 executing program 5: r0 = socket(0x11, 0x8080a, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@hci, 0x80, 0x0}}], 0x2, 0x0, 0x0) 03:36:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) setresuid(0x0, 0xfffe, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) 03:36:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) 03:36:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000500", 0x20) [ 1629.313957][T24542] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:58 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000080c0)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="f29c", 0x2}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x97, 0x0, 0x0, "0eae5e754c234788edbcb81f57ef075f", "e669de00f897f9d56067b6c6fea9803422a10353e185177f62cae3de2759f076c46d5e5613763841e5a1af14d7c1ca0c10cf0bbc3b8cf4c15dd91421f4b75f59956acbd0fe6ca7c6cc48ac7ee0c96fd1ca00950336cf85d40cc6ee155d3140922efd18e8eb6e1f02e11bfd91890bf365d9da5a7dc03e98a0afb4c93c064885aadcdb"}, 0x97, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000540)) 03:36:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 03:36:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x3c) 03:36:58 executing program 0: syz_emit_ethernet(0x1cf, &(0x7f0000000140)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 03:36:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@part={'part'}}, {@session={'session'}}]}) 03:36:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:36:58 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x38, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 03:36:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x11, 0x0, 0x0, 0x65}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100)}, 0x22) 03:36:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) [ 1630.081465][T24660] hfs: invalid session number or type of track [ 1630.111036][T24660] hfs: can't find a HFS filesystem on dev loop3 03:36:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000140)="1f0000000107ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) 03:36:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x4}}, 0x1c}}, 0x0) [ 1630.259418][T24758] hfs: invalid session number or type of track [ 1630.304353][T24758] hfs: can't find a HFS filesystem on dev loop3 03:36:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 03:36:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x14\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x1, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:36:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@part={'part'}}, {@session={'session'}}]}) 03:36:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:36:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3, 0x2}, {0x8}, {0x0, 0x2}]}, @union]}, {0x0, [0x0, 0x0, 0xd6a30295b3bea3f2, 0x30]}}, &(0x7f0000000340)=""/170, 0x4e, 0xaa, 0x1}, 0x20) 03:36:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) [ 1631.028499][T24901] hfs: invalid session number or type of track [ 1631.034994][T24901] hfs: can't find a HFS filesystem on dev loop3 [ 1631.052559][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1631.067044][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@part={'part'}}, {@session={'session'}}]}) 03:36:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x10, 0x0, 0x0) 03:36:59 executing program 1: socket(0x22, 0x2, 0x40000000000004) r0 = socket(0x22, 0x2, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 03:36:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x14\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x1, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:36:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6b}, @exit], &(0x7f00000000c0)='GPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1631.212413][T25022] hfs: invalid session number or type of track [ 1631.247187][T25022] hfs: can't find a HFS filesystem on dev loop3 03:36:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:36:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 1: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="adf1f298ac1bac9c3d6f3dd7088ea654b4d0c0216fd6039c9f3599f4eb90e9fa9662a65d09962ab7985f28190c268be092caad1a44a30b9cb7ffb74ba55a08d87a17b142b3767782e5b9dca7bf952e0c54fe24c41f7ec528036c0641a850e7e13bb3e1f8d628563930c484d5f4c7e6f57eb8210ae214170116934c7c4b9ecd38ebe379a4e370e6b036d4558d2c6a22f98bff9a1e6c0f32bd9fc1f1c2d3d42b351434a95544db8db01a6370828055e048246b9cca39ce36a812f2ce6975c8f20d8b1c156a842cc2ddce5ad756caa98ba0b4ceedb3f59dc50e2f832f77145425903391f84e4488e41d389923ee22c813923b0ddf78781242793b4a58b7d1b32f3c9e0e11f3ccd2bb9cb92364453a89cc9e9188cf075959f164daeb894937ef7ccfe675d841879bf5d9f41d427bee1a707fb5cdb87a369e7ad0778906f92d743ae9da5bd145c344ae748c41e4980816e6e5f30548125d8a8e78f08e742e876c3708db6934b9eadb446b7d406ded73d01f989936ca214b1c4cc24c741f9992e238a2d44fd9bdc474e11d3de5b86b97bb1468f0da8236c48e3dbe4925212dca23d462b8f87feefee83487ab429cb57aeb02c17e53ba39778e546ec827ffc5c0cc0ec0ddd876a0268ed27a1ffdd200d546ef1d9df96e0db747465df2e2ebdef50c907f5a23b0f23cefe866dc6a9e6e2fdb0e525ff5533e2bcb5df452e5601a840cca9fd0052ff1211276ec405e5816e41c010b242a63fa3b97b0a4d79fef738f263a16fbdb734fb11ef174bfd09709d8ebabe8e9b774c3a34d7f3146ead0cc4c6b329ec5ab3b4a58b40cf9f47199a794ccd89326d9e57d5d8faee65a21c34e49cb8994d6e69df42d0927cbe82e667cbd2ec0ecd89c8ba490ee78e4a11635587e5ccbb5fa3f93d3b776d4e522748e2bbf1dc2cb6d826a1d60d010981cf4305ec59f948f80a21c36ad3b10227825cde0c3f82f2960ddbc9e6dc31038f4b184440562cc3e74604b9162cec885324cfdf48da6c18c78fee359b53d8fe80e6b7a1d9fa37eda00179e517d9ef87c31486f184817051b7ff4421d016fad8728ce2d71435a102387084a9819b87c7858c267e1706455ee0a6dd069c057bb88df0fc7cddfd7298d273994e726fe747fffaff6b91d1bc6efe5e98f68ed762d20f8ee47ac5efd7bde79e106b84b886ab8cb69d8f3955ffd6eaca423b35d9a2d48444d296b5ac40877a137cdb150182c670abf67fdd8156a1a1da6eef74e1f6e01b771789d6b39fda761b0de124086c86d02e3912473efdc8082b3b9c97231464b6e286dbba0fa079d273ec82d620f459dda008d3975ac848794c9b47ac13bb401b1ed54544cfb010a929596a77ab12f8d78629ff81524fa66743e8197adaf9014fa51e590d6c54996dc52bca8cd965bcdcdc6d711d9b40b6fb5834e62e0ba5c41a25376393b1d79be14fee3400536f758c9c483a85d451b8f764241c2266e26449f588827ad7f2433c7810ef6f892d2da86b1109c14cef4c78796474b2f6d5c6761ea8debc6ad9a201395dbcc58d5dd098b965d76876d50dbd4cd1f3184a87cbd9d2c845d005ffece73dc9644c6d3876ea79c630d885ccf2ca10432094801bd0407f932f623132b66f690f59f163f942dd14f7a50881721e65ed674815fc0b70e57d2afdd90a58ea22cbefd117e7e2b3bbd08cf0287788d2e770cbc25bd10f5a0bf9d4fd604ff415b6e32bee283e8079c2f176911820de7d9a71d392796f396d0a4aebb1e54e1daf5a50712390e8294b288887da5ad9990b61846701c79de2f77c2fe259cb06e438b11d2b9fb9ef0dcd5666f3339326a46da9bd09d5004156eec0a4e09880a2a838fefc2d3a491eff358919d4c15ce6f0c9d32abdac334887be04601cfaf4092a8f4df25e8c4ea28ea8eb0d003d603ccc91a1555b2dc3b055c05d8b908a1d19890d7e31e6539e90021d57f040df5c2554d083c4345579c815c677d6e6a42e5b2e9f76635ec5908bd80bcb4fdb25012ea02104f86f9e31643608c1b18fcd94d04f59bc8658ebf09ca78837830c6453d8e143a474f715bacabc76f88e6742ac68fef2f6644bd0d3de978ff5f269b27ec6f1a5e025c2a0c01f1e9bf0ea7b4d54a80b4498a85307aad5f6098b335d22f0d31625ca95ed1856b55cd02dbf6431da0b536b7f5e073d22cbe7b09784f389a4935f5d854c64c7a3753f28dc2bac480343374d86f3278170233a3e74eaa461fad0590f8ce715981532203edaa762d23db1705e8efee53a85a8f5548a71d12a9644b025e782d88c87e46698ce1260a3ef37d8add19f895b712325e26ca5b6165e7ec28061925e18ca70f44c02d082cbb74e78915894a3a3de96f5ce3198d0b7e11d97a708dad811cc66424e1a741e979fdac0a15a62a5252b8f34deb23798f84469ddfc968e8961268868715affd8dc6a43b5c8716dd94372e331a6e0cebf4fd8696bc9133984e060efaee80f9921dbf3b18d510eff7fb414b961eba0e88f83dec6c66121ffe068f3a646eb86b631362d49cd3", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@part={'part'}}, {@session={'session'}}]}) 03:36:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x14\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x1, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:36:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r1, &(0x7f0000000040)="ca", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/97, 0x61}], 0x1}}], 0x1, 0x0, 0x0) 03:36:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'tunl0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0xc) [ 1631.499957][T25059] hfs: invalid session number or type of track 03:37:00 executing program 1: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 4: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'\x00\x00\x00\x00\x00\x00\x14\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x1, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 1631.556341][T25059] hfs: can't find a HFS filesystem on dev loop3 03:37:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:37:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x1e) fcntl$setstatus(r0, 0x4, 0x2000) 03:37:00 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 03:37:00 executing program 1: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getspdinfo={0x14, 0x25, 0xdfba9d547d167ca3}, 0x14}}, 0x0) 03:37:00 executing program 4: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 2: unshare(0x24020400) setreuid(0x0, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0xc0045878, 0x0) 03:37:00 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 03:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x14) 03:37:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 03:37:00 executing program 1: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 4: rename(0x0, &(0x7f00000001c0)='./file0\x00') r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740)="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", 0x6ff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getgid() keyctl$chown(0x4, r1, r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000440)=0x3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8) 03:37:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@errors_continue='errors=continue'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/btrfs-control\x00'}}]}) 03:37:00 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffdc, &(0x7f0000000180)=[{&(0x7f0000000540)="5500000018007f2500fe01b2a4a280930a060001fe800002040000003900090035005000080000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0xfd19}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 03:37:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000400000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 03:37:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) 03:37:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3a, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 1632.216289][T25475] FAT-fs (loop2): bogus number of reserved sectors [ 1632.248451][T25475] FAT-fs (loop2): Can't find a valid FAT filesystem 03:37:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b04e47bf070") fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) 03:37:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:37:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="03002bc19af1c40a178b00db008000000000000017fbc2507979b3c22e008c51095a469d81627810ab0380d7d236744df162c4c086754235a967bc9a6d05000000b6b4df5decbcb3c2ebbaa0960000"], 0x4) 03:37:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 03:37:00 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540), 0x16e) 03:37:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) [ 1632.369952][T25475] FAT-fs (loop2): bogus number of reserved sectors [ 1632.389110][T25475] FAT-fs (loop2): Can't find a valid FAT filesystem 03:37:00 executing program 2: eventfd2(0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={0x8, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, {{0xa, 0x0, 0x0, @mcast2, 0x9}}}, 0x108) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 03:37:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe170, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) [ 1632.463332][ T26] audit: type=1804 audit(2000000220.889:708): pid=25575 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir589414631/syzkaller.Sk0E4e/172/bus" dev="sda1" ino=17313 res=1 03:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:37:01 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x4, 0x0, {0x6, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000002c0)={r0, 0x8}, 0x8) r1 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x20000000000084, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/231) [ 1632.548478][T25665] input: syz1 as /devices/virtual/input/input68 03:37:01 executing program 5: r0 = userfaultfd(0x0) unshare(0x20400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WAKE(r0, 0xc020aa04, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2002}) 03:37:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540), 0x16e) 03:37:01 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) 03:37:01 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x0, &(0x7f0000000c40)={'trans=%nix,', {[{@noextend='noextend'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sg#\x00'}}]}}) 03:37:01 executing program 0: unshare(0x8000400) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x280681, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 1632.820268][T25849] 9pnet: Could not find request transport: %nix [ 1632.845929][T25826] input: syz1 as /devices/virtual/input/input70 [ 1633.285806][ T26] audit: type=1804 audit(2000000221.719:709): pid=25685 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir589414631/syzkaller.Sk0E4e/172/bus" dev="sda1" ino=17313 res=1 [ 1633.311502][ T26] audit: type=1804 audit(2000000221.719:710): pid=25685 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir589414631/syzkaller.Sk0E4e/172/bus" dev="sda1" ino=17313 res=1 03:37:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540), 0x16e) 03:37:01 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff007f0000000000e60bbb1d1e14000300fe880000000000000000000887bd7a8a3477cd59070000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:37:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080400400500077008f8", 0x16}], 0x0, 0x0) 03:37:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:37:01 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x4, 0x0, {0x6, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000002c0)={r0, 0x8}, 0x8) r1 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x20000000000084, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/231) 03:37:01 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() [ 1633.338007][ T26] audit: type=1804 audit(2000000221.729:711): pid=25685 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir589414631/syzkaller.Sk0E4e/172/bus" dev="sda1" ino=17313 res=1 03:37:01 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() [ 1633.407446][T26036] input: syz1 as /devices/virtual/input/input71 03:37:01 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() [ 1633.472642][ T26] audit: type=1804 audit(2000000221.899:712): pid=26054 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir589414631/syzkaller.Sk0E4e/173/bus" dev="sda1" ino=17585 res=1 03:37:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540), 0x16e) [ 1633.600200][T26149] input: syz1 as /devices/virtual/input/input72 [ 1633.619206][ T26] audit: type=1804 audit(2000000222.049:713): pid=26150 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=17681 res=1 03:37:02 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff007f0000000000e60bbb1d1e14000300fe880000000000000000000887bd7a8a3477cd59070000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:37:02 executing program 1: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xfffffffd, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) [ 1633.765398][ T26] audit: type=1804 audit(2000000222.079:714): pid=26143 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/file0/file0/root/syzkaller-testdir578008162/syzkaller.RBQpzb/1573/bus" dev="sda1" ino=17425 res=1 03:37:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[], 0x0, 0x13}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000023000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:02 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772694fbc1b471000ff034017db9820000000003be289796aceebc246ec9ef2a854998a1c0a661423001a1ce67cf5300000837c597e9ce5cccf7942003606004098025f759ed68e39132969"], 0x28b) 03:37:02 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff007f0000000000e60bbb1d1e14000300fe880000000000000000000887bd7a8a3477cd59070000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:37:02 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() [ 1634.217027][ T26] audit: type=1804 audit(2000000222.649:715): pid=26378 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="bus" dev="sda1" ino=16594 res=1 [ 1634.334339][ T26] audit: type=1804 audit(2000000222.749:716): pid=26409 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/file0/file0/root/syzkaller-testdir578008162/syzkaller.RBQpzb/1574/bus" dev="sda1" ino=16691 res=1 03:37:02 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x4, 0x0, {0x6, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000002c0)={r0, 0x8}, 0x8) r1 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x20000000000084, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/231) 03:37:03 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 03:37:03 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:03 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff007f0000000000e60bbb1d1e14000300fe880000000000000000000887bd7a8a3477cd59070000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:37:03 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:03 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x4, 0x0, {0x6, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x34, "fc0843034881e05a58836ba8e1adbf15fc035d5578420c663c37dfd0add4b5b24ded60f6bd4ecffec4574c663808fa46edfbea15"}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000002c0)={r0, 0x8}, 0x8) r1 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x20000000000084, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000000c0)=""/231) 03:37:03 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000302f0005024302800080000600ffffe0e4ff01ff0200000000000000000000000000013a0090780007040060b680fa0000000000000000000000000000fffffffffffff3ff00000000001f0000ffffac14ffbb"], 0x0) [ 1634.808813][ T26] audit: type=1804 audit(2000000223.229:717): pid=26602 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/file0/file0/root/syzkaller-testdir578008162/syzkaller.RBQpzb/1575/bus" dev="sda1" ino=16594 res=1 03:37:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffc) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0xc0, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 03:37:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 03:37:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 03:37:03 executing program 5: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000780)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="3c00000000000000010000003d000000892b00ac141400ac1414aaffffffffac141400ac1414aaac0400000000000000ffffff000000007f00000100"], 0x3c}}], 0x2, 0x0) 03:37:04 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x7}, 0x28, 0x0) write$apparmor_current(r1, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_LSEEK(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x5, 0x9, 0x6, 0x100000001, @time={r4, r5+30000000}, {0x0, 0x2}, {0x6d, 0x8}, @note={0x9b, 0x8000, 0x9, 0x5f77, 0x4}}, {0x9, 0xfffffffffffffffe, 0x5, 0x40, @tick=0x3, {0x840, 0xc7}, {0x8, 0x1}, @quote={{0xffffffffffffff3f, 0x3}, 0x6, &(0x7f0000000100)={0x10000, 0x0, 0xe49c, 0x6, @tick=0x6, {0x1db, 0x370c}, {0x6, 0x8000000000}, @time=@time={0x77359400}}}}, {0x1, 0x8000, 0x5, 0x100, @tick=0x1000, {0x3, 0x1}, {0x1000, 0xae}, @result={0x80000000, 0x8000}}], 0x90) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000480)=0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472adee41c4301889c91ff7f000000001600aa20475d9f02d3869fceed860e6c97da3254b1cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) getegid() 03:37:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 03:37:04 executing program 2: getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 03:37:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000d9cb011ffc0000610000000000207dd549815de917a2abf68e52c9377ab9a5fa59791ad45e031afdb38bd14bee0e8544409cf46a5fed4a1fa4a14bb42eb3cea9fe"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x6, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "47251e80b32a390e"}}, 0x48}}, 0x0) 03:37:04 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 03:37:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:37:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) 03:37:04 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0x2b6}, 0x1006) 03:37:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 03:37:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:37:04 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 03:37:04 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 1636.146783][T27097] EXT4-fs (sda1): re-mounted. Opts: 03:37:05 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 03:37:05 executing program 1: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:37:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f0966b8000000800f23c00f21f86635020002000f23f866dc9500000f01bf287266b80500000066b9713b91710f01d96766c7442400000000006766c7442402734c5b036766c744240600000000670f011c240fb26e516767f30f09baf80c66b8c4ff398466efbafc0c66ed0fdf5204", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:05 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 03:37:05 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='C', 0x1, 0xffffffffffffffff) keyctl$get_security(0x1d, r0, 0x0, 0x0) 03:37:05 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 03:37:05 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setresuid(0x0, 0xee01, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x82, 0x4) 03:37:05 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 1636.694428][T27297] EXT4-fs (sda1): re-mounted. Opts: 03:37:05 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) clone(0xa02a6500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:37:05 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 1636.832460][T27415] device nr0 entered promiscuous mode 03:37:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0040000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:37:05 executing program 1: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0x1) [ 1636.952707][T27568] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:37:05 executing program 3: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) [ 1637.031525][T27531] EXT4-fs (sda1): re-mounted. Opts: 03:37:05 executing program 0: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:05 executing program 5: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:05 executing program 2: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) [ 1637.280581][T27415] device nr0 entered promiscuous mode [ 1637.503842][T27751] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:37:06 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:06 executing program 0: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 3: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 1: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 5: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 2: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) [ 1637.835159][T27768] device nr0 entered promiscuous mode 03:37:06 executing program 1: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 3: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 0: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 2: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 5: ioctl(0xffffffffffffffff, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r0], 0x1) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffa}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) splice(r1, 0x0, r3, 0x0, 0x18, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000002c0)) r4 = semget(0x0, 0x4, 0x84) semctl$GETPID(r4, 0x3f33dcef09bd6d9f, 0xb, &(0x7f0000000200)=""/110) sendto$inet6(r0, 0x0, 0x1a0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffc, @loopback}, 0x1c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x3fffd) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) 03:37:06 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:06 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 1638.391577][T27789] device nr0 entered promiscuous mode 03:37:06 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 03:37:06 executing program 2: socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000000c0)) 03:37:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 03:37:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x6c000000) 03:37:07 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) unshare(0x24020400) ioctl$int_in(r0, 0x800060c0045007, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) uname(&(0x7f0000000000)=""/145) 03:37:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x6c000000) [ 1638.683172][T27901] device nr0 entered promiscuous mode 03:37:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x68}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:37:07 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 03:37:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x6, 0x0, 0x0, 0x0}, 0x20) 03:37:07 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:07 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 03:37:07 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100), 0x4) 03:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='5&'], 0x2}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x6c000000) [ 1638.934075][T28229] device nr0 entered promiscuous mode 03:37:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xb0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x6c000000) [ 1639.053652][T28282] 9pnet: p9_fd_create_tcp (28282): problem connecting socket to 127.0.0.1 03:37:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r1, &(0x7f0000000180)="e9", 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000240)=['/dev/dlm-control\x00', '/dev/dlm-control\x00'], 0x22}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:37:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x18}}) 03:37:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x4020400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)) [ 1639.173274][T28364] device nr0 entered promiscuous mode 03:37:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 03:37:07 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="4582a93a", 0x4}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:37:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r1, &(0x7f0000000180)="e9", 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000240)=['/dev/dlm-control\x00', '/dev/dlm-control\x00'], 0x22}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:37:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b04e47bf070") syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)={[{@nolargeio='nolargeio', 0x3b}]}) [ 1639.391499][T28476] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 03:37:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 03:37:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000006c0)='gfs2\x00', &(0x7f0000000700)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, 0x0) 03:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 1639.528159][T28589] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1639.553567][T28587] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "nolargeio" is only correct [ 1639.553567][T28587] 03:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r1, &(0x7f0000000180)="e9", 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000240)=['/dev/dlm-control\x00', '/dev/dlm-control\x00'], 0x22}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 03:37:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) [ 1639.647867][T28595] device nr0 entered promiscuous mode [ 1639.713940][T28598] attempt to access beyond end of device [ 1639.730030][T28598] loop0: rw=4096, want=136, limit=8 [ 1639.766192][T28598] gfs2: error 10 reading superblock 03:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r1, &(0x7f0000000180)="e9", 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000240)=['/dev/dlm-control\x00', '/dev/dlm-control\x00'], 0x22}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1639.804287][T28606] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue [ 1639.837925][T28613] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 03:37:08 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f00000012c0)) 03:37:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 03:37:08 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4d}}) 03:37:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 03:37:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 03:37:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d656e675e6519060000000000000000ff071b526bb5957004f38e0000000000000000000000400000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b00400051a00006ffad87bb297a2cf0000e8070000e805000100000033f322d8cca70cd04c87bb1a4d490d1cfa0975e390a220f9d6e0bcae8f3c9c04c3ddcebe3b02000000e1779ef6c39a2087a4069aed60be915e96071fcd499897408f4e48e9caca560200010035e9843216ec6983eb7a6a3e8f804b7cce39af42546e613d08c02307d9000f2dd1ba0da8f26f2a5154192e3118a2b6804f37c2bd"], 0x1) 03:37:08 executing program 1: socket$inet(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 03:37:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000402000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/239], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 1640.066774][T28795] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 03:37:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000173af6cdcb86d8c27f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 03:37:08 executing program 1: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x7, 0xc0ffffff, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 03:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff15) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x8000}) 03:37:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 03:37:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) read$FUSE(r3, &(0x7f0000000300), 0x1000) write$P9_RRENAMEAT(r4, &(0x7f00000002c0)={0x7}, 0x7) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:37:08 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 03:37:08 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:08 executing program 5: keyctl$search(0x8, 0x0, &(0x7f00000004c0)='cifs.spndgo\x00=\\\xd8^\x9c\xb6\x055\xaf\xf2X\xef\xf6\xa4\x17A\xd5\xba[^\x11\xdd\xca\x82\xcb4\x971\xe7\v\x80V\xfb|\x12\xdc\xc9{mS\xcd)\xd8\x00DXr_\xa6\xa6\xac7\x95B\xb8c]\x8eL\x96\x97\x94v\xc0\x89g\x05j\xcc\xdaA\n\x9e\xb7\x02*\xb5\x1c4\xbb\xb7J&\xf9r\xb9/\x1d\xdce \xf6\x03%\x86\xb2\xaf\xfd\xcd\xdc\xe8\xa1\xce 2\xf9x\xc5\x9e\x0f\t\xda\xd0\x97v\'\xb4\xc8p\x9b\xaa&sR\xebB\x84\xe0{\xd27%\xaa^,\xa4}M\"\x12\xc5\xf1A\x85y\xbc\x8e\xe9[\x9e\xd42N=\xc7FZ\xb4\xd9L\x1e\xa3\xf2\xdcO%\xee\xaa\xec\xd4\xfcD@<\xf9\xf4\x99\xceM\xd5\x1fOq\v\x9e \xcf\x9fcVOAU\xa7_v\xfa\x13#\x03g\x9d\r\x01\xddf\x9b\xa2V}\x1b\x11\x90\xe0\x8a\xf1>\x1f\xa4\xca\x84\xb0\xb3\xd6\xe4L\x8d\xa5\xb1\r\xca\a3v\xf7\x04\xb34g\x9d\x88\x1f\xcck\xc5R\xc03\xe2z\xae\xc0j5:u2\x1d\xf7\x18i\\)\t!/\xb8\x19\xed\xaae2\xae\xc0\xc5F\xe4{\x8b\xec\x82\x8dji\xfd\xce\x13C\x10\xec\x8a*\'d\xfe\xfae@\xaf#.;M\xa3\xd4\xfa\xe2Sc\xe0\xc9e\xf4\v\xe2\xa7SZ\xb4ShZ{z\xb1M\x00\x00\x00\x00\x80\x00\x00\x01\xc1@\x1a\x1e_\x89\xb5\xd4\xfc\x11,,B \x038\xac\x05\x94\xe4\xc2\xfc\x8b\xd5\xc7\xbf\xecNi\x84\x00\xb0Y;\xf6R\xf1\x18\xdb\xe7\x18\x8a\xd9#\xf9\b\xcf{\nN0\xf2P\xa9\xc6@x0\x06-0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) read$FUSE(r3, &(0x7f0000000300), 0x1000) write$P9_RRENAMEAT(r4, &(0x7f00000002c0)={0x7}, 0x7) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:37:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) [ 1640.670976][T29092] gfs2: not a GFS2 filesystem 03:37:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="98dc24bea614"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 1640.738910][T29092] gfs2: not a GFS2 filesystem 03:37:09 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:37:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) read$FUSE(r3, &(0x7f0000000300), 0x1000) write$P9_RRENAMEAT(r4, &(0x7f00000002c0)={0x7}, 0x7) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:37:09 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:09 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="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", 0xfd1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 03:37:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000380)) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="ef5eaa667d8d4f0600e1f0971b793d2411c12bb4b05e", 0x16}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9803, 0x6, [0xa1eb, 0x8, 0x5, 0x8, 0x7, 0x1]}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r4, 0x8}, &(0x7f0000000440)=0x8) sendto$inet6(r0, &(0x7f0000000300)="0503000108003e0000000154c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x15e, 0x80, 0x0, 0x0) 03:37:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) read$FUSE(r3, &(0x7f0000000300), 0x1000) write$P9_RRENAMEAT(r4, &(0x7f00000002c0)={0x7}, 0x7) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:37:09 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:09 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:09 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="47d4bf0c0bce0a116fbdb0a36061ea2663d7bbd35345ccfa80b4a2906fdae0cbec05e58fa8fa048bd21f9b8f13136e2952ffa66f2573c574abc6e6022766ff27739ea4c470e39a4d344408a394a78b7dcc6811ec3fe94f68c0ee0f7fe99b8f7bbbf7237505f962ebc2795be6284c6bfcf7e38cd0a6879bc32aac8c0faa2234e0ea336fa1a6d182c2dfb4267d5bda8a2a1380c56580a7e40274092f54088cc5895b71cb8d4cab74d2c479a84e05c706a2b0d897c6fb57c5ab41aa0d8362f4d82bb6df3e468d80d1a34ed30a449ed42d4c1ae2b2788d85e15f696d5b70f1e231b836aa7a8e5edecdeed28d4f539a73aca68d97c84783c42355394ac00b8dc309cc0e64ca75509b12ebe2ae3a5e080fa894786682f022a753d6b19159f7b4733bae9e13d399390d9370efa24edd3f551cc16b311290ed7bcb5446d7b3a4cde49ef0a28fe219c3355e28788b3ffc8e4f795a4fa2af656b4c50f294bd0fb07d8539474f129457a7d2e471aa9a7da7478233884408cd8be721fdb03e91ad6366ec538abe95c08359bb2b07fde18cab036e9d919bb54d56430874266c2c6a6623ef109e098f8c44375c982d70507c6a81423010526ff223f0207d6d264a3719c26be18693161fe5a36b182155f62a66d004abbb5b3509bb221c8e5cc12d327a74981b2234b42a9d384c4de9096b5563b47c4787bad54d13d3b86f75e59f4ecadcb775748472ac909e5408fb1469d69b08fa44b183efaf9a1ca92037ab9b7ee776aa40185a21cbc4f20862debbfa9138f9501d7d46211ccdaed2d71cdb17928b7b9b99f88b71de1e8ca32a6fa41e19f995873aee660a9c194a3f723ea9f8bed660e3b2c12f0eafbb34765dbfaf45606f1168ab9d1f0ae5e79d73cd65254c2aed82284e208d29987585ebadcfcfd921c076d515a58a6504e5f61e30d6cee4e3b4120395112f3f7abe39dd55a86a75d0fe0dae6ddc071b7ccb2e86c4591c7fcf650510beec0775e5f71d520c40e781315f662d68d86a20e7c56d3f2e42cee205d58804e596eecbd7b08ca5df6e11e7ab8e55fec32ea2f919aa441d4ec2f338bf5ef07a06a2f986639abe478a33ef8eed5392e35a254c1c38a7e863ff49a521ed398fe126fa91c1363d1bed4c6e0bb6e01cbba4f75afa0d99584ad368cc4b176a831a2a085328c0af7aab7bc1a9a92a6a2cff2741279054b962e2b0f963ba642aa7bc9f5449523080ecb55c2a55ede356c7e608772a28b1ffd162874d0f51093c15e24c164ab0f2a41ef430e4bc0773296a429feaba52a0ba85f05140f3a7837eeea515c6b8356d7fc81a5546a9610de172048b5ee5b3dfa5e50a89cfea667a254d8346f6bcee9b73239e12f76ff3992717e8399802f4d400cc191a024ad194e5974cb9b8276d2aa3408198462c235b8d08442596804c3c211bb801cb4c9a7c4dce7d669dccbd2e3d5007dd4bbf1270a241a0218a5812ebaa53ba3cb5b17e26a7b0bf7369ed3c6b02dc130085553fd087bd3e3a9c82309a7d595aaa4a0e9c3d3055b4d6c62b0e25aad2a597bd7237a17a1fff62b1c32975d483321af1a749f7f447e4749cc6993ce457b7eaab0dcd91ff33a10150d73902cb9c96d693d6f16bcacd712621d24bf376f1dac566080ae241356500ca5d6cccc052f1cb4dbfd499ffa406dc98762b30be46291bc1e412c07c1375e0032cc3d187c9088d94f0a120e44155b64d8df3629ad95b68497f30c6e937b52fe315c6d48310976b771cbb1e86aa3f3659262c8c4986b8c6ead224f2555c6d625f438c72109a5fb16f1510070f9f0cd936c6c0c6fa5af80eaa36c16a7a5b7dea42a5e839fa6bd6cc36673fe1d5a8525f0d92cef7e3c7a6c67d9c33af860ddd274cd30d23316f1b4242543845a50fc223d18b4d084b09fe39185bf548cb86537704692428d0eef0f35ab1aaf7ff6b990605ab4a8c0f92cbbd4ee035364b862a3e9ae8e3d2e4ccbbb734512ebbca8f14c7fce199703fe789e3449f8dd287857168811cdfe54cc0c54391b11f75655c5f6e54f21e1b476bcdb375f7e93ec6fecc470328cae493a1f6227f7b483c6739b2c92a565d43bd3c2633e381d3f7e7ca49cde0753ff334fc61a8789a886cdccc84cc7a94086af377417b287e90e588c9492af0abc7e6123ad7f8b99156a2e1fa71331a94b10b3b2af0a65ad122f17a132b6bbfeaa565ab05e4c8f910b0e7b8fea173a731415c5d987ece3b2a0166f8bee2ea620266cfc3fce2a9114f311847d3c7964eb9feb164b208626e65afc64de93558a41dc76e23030bc986b2d7431749ecf144c2986278d7cb3bb36c214d38a08c245e1797f4e0cacf806ecc07dde60bfa942bd754e5aef8cc410c7421b67809cab1492c7c16c99a92d3f1e1dcbd273c5c3794904189b7f15883b5c9529a9465bf11327d68f29f7986be5abeeede86aa73680e9d65ae3c4a8ca2304d0d4870083a03a1635929df5412ba0ad4ec9dc459f16b9f2c69b5e50fc1c8b1827dcaa242cd4e2ae661c8bde5438f3afc188f8a8ea5e1a01cdc862d3b5599ddcb51d2b656da7460dd6638d543b88496fbf10733cfca79f8b24d403f076e2e4829d79a1f6d2e85886d06c46df504f5eaf748871038f43b118e8eb0557cc3cc7b36428674b53526dadb2c0e4cc36477777f6dbf655ac36c1e65e3c2c91c12b5ff481c529e94332f962cfc92ce4fa302a2f24ef7f68aff9ab62d0e7bbc86914c1da27c8eeac432466739fa8655ca3a0e9544b9c7c63a2c9b3d9735c71fc7d3aa2fe72aa8447ab361a1b8b81278a7e4b23460c152062e6cc4bd7c0a78856a37d49f90f53a65b1e80d51f26f4a7bf701c0f35f08d7d884d036e43ad399116937575997a6742335c273877f11b575aa52537ad1f8e32702b121414802a8338b99b986243bdf8d56d6a90a6a017027245ed5142608b80c682004cabe212375fb769b0569f3d9d17d9daaef37a5813ca1b0e6c9d095b467a33aa81990d8fa3cae702c747bdcd1505a62e5e7d975a0eb2d747d5dd2d82380e5e94fbb8be767393d69bf489a70e7d391c58257c4cb8fc7aee50bc6b030d5514007da61d789592b4c1ddf2ca35947b5d875629c1cfcd2779e2fa29b4ebac361b25b810065eb5f385d2ca874440b07b0fb92d1b8050658cb2b91595d072a41f1306cf824391b31e944e2981f56aef9f29352cbdb5471ea4254eba5a1a66ddc45604514e4a5d71e4247380e35141580e0a2361a6361509d33a33d29393555cdb0806d5604c909c8a6ce2e081dcc6c8c49e613e39ea93ba122b94af4787503c18901bfe5466f193dbab4c78e22216f79c1476bc16823e8007888b58070f207b732c3e83dd758ec8b90fe6a6269479b37f634f2658e7b5896df803eab298d0a6660f63c0202c35fa3dc40c65249afa48f795b5a492d21c4bcabf2c100ba3aa1a4b79d0abe35a4040b9635dc2d349d4a4f4280c69048679cf64e2f4208d6752b6a80a91387f12bcd514f3b6babd8ddd52f7896d8355c2d7438229dd5a427e10470627468b1379bc7cf74dee091a27a59c9d6245f032520cbe9808d46858a6d4da484f22d09f8eacf2d71d4a009481d3458a178a7ac4edf2b2de87c56cd53eedbdbba0d3d73b198297065064e6c1063dd994864e20e0fbddb81708b816269de1f72bbb5aad15fa922c00c598de9846eaf6972720e10d7b5b99435bc74baed2af947fe927e50fb3cbcf969afe00e1716672bedf5366fbce80d6235e352e433612bc339a75533ae90238c217939c4d0646c98bd379f466d033387c83a15db785168b1f89a6025084e453ab8218dc76aae1373215448f9f5db2641ad471ca6fec951b1f27d28e0212162d8a5bf5cb783b2467cc4e28ffa6066ccb87fc4b8c97db100551562e694c14494ad768c5c1e3f98c8d70227f7bf76022b8f7e5ae9a741d24fab0addffc1daae7af7369e6c7229e3b5027cfa54ca26f4bd47cca1763c5802e1960afcf9a7123a3e648b1525cb125ef68cd74ddff678b7f1f49bf760ab743ba5cecab55c06482aeec4c65323a0b817d811050d808625d1946415f8ff2e8ff24af5c9b787f3b6afd4fcdc6dcaaacf03aadae934ade1b14bd9ef9da7d91a446ce417ab5b4b3a39c6b1b43163ec6fb19fee74aa4d8bf4ddea3245456b6db139d326f6997c1ce5b68741ee3b8fc838fde7cb2af8645bc848f14fbec36da2feba7165463609911f52e266b74017a985ed990147e5e5e3b75b79b74158e36a85458d19a77301e592bec00aa8f94616017822407ab170ab14b686003f9f388c1758e13c80740de52c647b0dc2c55a871d448c21922bd06e482876a4c92678a642e8554d35ac908145f5f3460c82374d4f192d325a2de33256d58772610160ba4cad17cf580140ff16923f8766d37c880226ce047bf32ab8812614136f520cd9ad0e05bc5c0333167870f5fe0539b501474cc44beb6d7064d5d3e2ddbd78333b1e99abde65e827a75e7adbbc3ff6eb14e97e22062d7c8d6a5af71448223fb2c6564ed012a92a541eeb9dffaa3f9fd354f220e93d9969a88df49b701c76aab04ab562f62ec9bc76b4570405eab96ea47cba15219d533b6d794e0860459c9a92fbdce7185d3bef3b1891487f05d9bb91a73beab226d7de12475395f247d3e20f218e53e1d438141195b462fcc0b8612dfff7c56c545dd4bd07db078abcba09e10185e7953d141054b18f698a4e4988833029f52fd112183b8be2acc1abc5d03b00cb001a8348bc1378f39a6a34e8ee5e7ff9e576eed180f8007518bdcf05c0bc23cad575790f59f3eb9230a10b490dbf7f0291c308395658fd3c6d2e3ccaa7aff15a4a2d5a55e86718770f114768d29efe4e7c8f37b6b3c71e20166bd057365797882523f1d0e2d994b285e6d90e7563527f6d26e117b7abdb44bc3164bf379e02e4e46ade0651f09c43a46f6cf9e4755a19b90cd118fd695866a2def5886047bec126f93948ae87a8b214b91476008702ac7cd58d07887b2ff67b7ac54b442843e00e10a9c054fbf8fedad7e08363ab471f761e0bcc9c70d9dea5b1ba8426032bba682bb38b6766dc59be6e41fdd1b267ef1fe8dd23f9f30b0c0921cca72cf30876b70fd64413fdce4aa2b76aa40ce63c79ee419434b868272e799baad4217b75d8db21f663df662464f1267f946047d96756f608a4e0c73c1409d46a32c2b3016757def8b4c9d89df330b33abf02f5ff0b887c8787391abeedfe827349c98debac654ce839f7b2ddb05f9ed1a3d4be5abd56299ee4fa9a5bbac698562b1a4e1160852a83e54bce244c39bb379d7539e54ea92f564c77b6c56f26812ce52c1f94f3c49772b940a5c8d2415f1dec7374313ce32d26b5d618e2a0c75cdc5429c6dd517c8e7eb85ca766cdf526ba641e991a63c94ca91269e1ef936ef64d8b34ad61a916a5e7c84351c7dee3906a2828a2be40db067eeff9e1b5e4b9030adc90cc8f4e087d23cd5e1285538b0ffa8738d32ef228dee6b5575b51633cea8a4cb32d75905ac27aa8454d1c8a2b3a540b0120723a442f7fca21e6412cefade0897661cdc1fd940b19f89157a59e581ef2b5f3ddf79729f110f055ba49b5db790bfb02c000250bc4439bb20d5957336b61a74887d022541e6831f728f66e2fa4915ff7892f33cf39f7d8e52d8b5bd2e263ea9a51a2248d63d93d490b917a7686df4d6793307c04853eb48f2dd5816de9ff842b6e1183fc4e25805ec5df3e11b6", 0xfd1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 03:37:09 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="47d4bf0c0bce0a116fbdb0a36061ea2663d7bbd35345ccfa80b4a2906fdae0cbec05e58fa8fa048bd21f9b8f13136e2952ffa66f2573c574abc6e6022766ff27739ea4c470e39a4d344408a394a78b7dcc6811ec3fe94f68c0ee0f7fe99b8f7bbbf7237505f962ebc2795be6284c6bfcf7e38cd0a6879bc32aac8c0faa2234e0ea336fa1a6d182c2dfb4267d5bda8a2a1380c56580a7e40274092f54088cc5895b71cb8d4cab74d2c479a84e05c706a2b0d897c6fb57c5ab41aa0d8362f4d82bb6df3e468d80d1a34ed30a449ed42d4c1ae2b2788d85e15f696d5b70f1e231b836aa7a8e5edecdeed28d4f539a73aca68d97c84783c42355394ac00b8dc309cc0e64ca75509b12ebe2ae3a5e080fa894786682f022a753d6b19159f7b4733bae9e13d399390d9370efa24edd3f551cc16b311290ed7bcb5446d7b3a4cde49ef0a28fe219c3355e28788b3ffc8e4f795a4fa2af656b4c50f294bd0fb07d8539474f129457a7d2e471aa9a7da7478233884408cd8be721fdb03e91ad6366ec538abe95c08359bb2b07fde18cab036e9d919bb54d56430874266c2c6a6623ef109e098f8c44375c982d70507c6a81423010526ff223f0207d6d264a3719c26be18693161fe5a36b182155f62a66d004abbb5b3509bb221c8e5cc12d327a74981b2234b42a9d384c4de9096b5563b47c4787bad54d13d3b86f75e59f4ecadcb775748472ac909e5408fb1469d69b08fa44b183efaf9a1ca92037ab9b7ee776aa40185a21cbc4f20862debbfa9138f9501d7d46211ccdaed2d71cdb17928b7b9b99f88b71de1e8ca32a6fa41e19f995873aee660a9c194a3f723ea9f8bed660e3b2c12f0eafbb34765dbfaf45606f1168ab9d1f0ae5e79d73cd65254c2aed82284e208d29987585ebadcfcfd921c076d515a58a6504e5f61e30d6cee4e3b4120395112f3f7abe39dd55a86a75d0fe0dae6ddc071b7ccb2e86c4591c7fcf650510beec0775e5f71d520c40e781315f662d68d86a20e7c56d3f2e42cee205d58804e596eecbd7b08ca5df6e11e7ab8e55fec32ea2f919aa441d4ec2f338bf5ef07a06a2f986639abe478a33ef8eed5392e35a254c1c38a7e863ff49a521ed398fe126fa91c1363d1bed4c6e0bb6e01cbba4f75afa0d99584ad368cc4b176a831a2a085328c0af7aab7bc1a9a92a6a2cff2741279054b962e2b0f963ba642aa7bc9f5449523080ecb55c2a55ede356c7e608772a28b1ffd162874d0f51093c15e24c164ab0f2a41ef430e4bc0773296a429feaba52a0ba85f05140f3a7837eeea515c6b8356d7fc81a5546a9610de172048b5ee5b3dfa5e50a89cfea667a254d8346f6bcee9b73239e12f76ff3992717e8399802f4d400cc191a024ad194e5974cb9b8276d2aa3408198462c235b8d08442596804c3c211bb801cb4c9a7c4dce7d669dccbd2e3d5007dd4bbf1270a241a0218a5812ebaa53ba3cb5b17e26a7b0bf7369ed3c6b02dc130085553fd087bd3e3a9c82309a7d595aaa4a0e9c3d3055b4d6c62b0e25aad2a597bd7237a17a1fff62b1c32975d483321af1a749f7f447e4749cc6993ce457b7eaab0dcd91ff33a10150d73902cb9c96d693d6f16bcacd712621d24bf376f1dac566080ae241356500ca5d6cccc052f1cb4dbfd499ffa406dc98762b30be46291bc1e412c07c1375e0032cc3d187c9088d94f0a120e44155b64d8df3629ad95b68497f30c6e937b52fe315c6d48310976b771cbb1e86aa3f3659262c8c4986b8c6ead224f2555c6d625f438c72109a5fb16f1510070f9f0cd936c6c0c6fa5af80eaa36c16a7a5b7dea42a5e839fa6bd6cc36673fe1d5a8525f0d92cef7e3c7a6c67d9c33af860ddd274cd30d23316f1b4242543845a50fc223d18b4d084b09fe39185bf548cb86537704692428d0eef0f35ab1aaf7ff6b990605ab4a8c0f92cbbd4ee035364b862a3e9ae8e3d2e4ccbbb734512ebbca8f14c7fce199703fe789e3449f8dd287857168811cdfe54cc0c54391b11f75655c5f6e54f21e1b476bcdb375f7e93ec6fecc470328cae493a1f6227f7b483c6739b2c92a565d43bd3c2633e381d3f7e7ca49cde0753ff334fc61a8789a886cdccc84cc7a94086af377417b287e90e588c9492af0abc7e6123ad7f8b99156a2e1fa71331a94b10b3b2af0a65ad122f17a132b6bbfeaa565ab05e4c8f910b0e7b8fea173a731415c5d987ece3b2a0166f8bee2ea620266cfc3fce2a9114f311847d3c7964eb9feb164b208626e65afc64de93558a41dc76e23030bc986b2d7431749ecf144c2986278d7cb3bb36c214d38a08c245e1797f4e0cacf806ecc07dde60bfa942bd754e5aef8cc410c7421b67809cab1492c7c16c99a92d3f1e1dcbd273c5c3794904189b7f15883b5c9529a9465bf11327d68f29f7986be5abeeede86aa73680e9d65ae3c4a8ca2304d0d4870083a03a1635929df5412ba0ad4ec9dc459f16b9f2c69b5e50fc1c8b1827dcaa242cd4e2ae661c8bde5438f3afc188f8a8ea5e1a01cdc862d3b5599ddcb51d2b656da7460dd6638d543b88496fbf10733cfca79f8b24d403f076e2e4829d79a1f6d2e85886d06c46df504f5eaf748871038f43b118e8eb0557cc3cc7b36428674b53526dadb2c0e4cc36477777f6dbf655ac36c1e65e3c2c91c12b5ff481c529e94332f962cfc92ce4fa302a2f24ef7f68aff9ab62d0e7bbc86914c1da27c8eeac432466739fa8655ca3a0e9544b9c7c63a2c9b3d9735c71fc7d3aa2fe72aa8447ab361a1b8b81278a7e4b23460c152062e6cc4bd7c0a78856a37d49f90f53a65b1e80d51f26f4a7bf701c0f35f08d7d884d036e43ad399116937575997a6742335c273877f11b575aa52537ad1f8e32702b121414802a8338b99b986243bdf8d56d6a90a6a017027245ed5142608b80c682004cabe212375fb769b0569f3d9d17d9daaef37a5813ca1b0e6c9d095b467a33aa81990d8fa3cae702c747bdcd1505a62e5e7d975a0eb2d747d5dd2d82380e5e94fbb8be767393d69bf489a70e7d391c58257c4cb8fc7aee50bc6b030d5514007da61d789592b4c1ddf2ca35947b5d875629c1cfcd2779e2fa29b4ebac361b25b810065eb5f385d2ca874440b07b0fb92d1b8050658cb2b91595d072a41f1306cf824391b31e944e2981f56aef9f29352cbdb5471ea4254eba5a1a66ddc45604514e4a5d71e4247380e35141580e0a2361a6361509d33a33d29393555cdb0806d5604c909c8a6ce2e081dcc6c8c49e613e39ea93ba122b94af4787503c18901bfe5466f193dbab4c78e22216f79c1476bc16823e8007888b58070f207b732c3e83dd758ec8b90fe6a6269479b37f634f2658e7b5896df803eab298d0a6660f63c0202c35fa3dc40c65249afa48f795b5a492d21c4bcabf2c100ba3aa1a4b79d0abe35a4040b9635dc2d349d4a4f4280c69048679cf64e2f4208d6752b6a80a91387f12bcd514f3b6babd8ddd52f7896d8355c2d7438229dd5a427e10470627468b1379bc7cf74dee091a27a59c9d6245f032520cbe9808d46858a6d4da484f22d09f8eacf2d71d4a009481d3458a178a7ac4edf2b2de87c56cd53eedbdbba0d3d73b198297065064e6c1063dd994864e20e0fbddb81708b816269de1f72bbb5aad15fa922c00c598de9846eaf6972720e10d7b5b99435bc74baed2af947fe927e50fb3cbcf969afe00e1716672bedf5366fbce80d6235e352e433612bc339a75533ae90238c217939c4d0646c98bd379f466d033387c83a15db785168b1f89a6025084e453ab8218dc76aae1373215448f9f5db2641ad471ca6fec951b1f27d28e0212162d8a5bf5cb783b2467cc4e28ffa6066ccb87fc4b8c97db100551562e694c14494ad768c5c1e3f98c8d70227f7bf76022b8f7e5ae9a741d24fab0addffc1daae7af7369e6c7229e3b5027cfa54ca26f4bd47cca1763c5802e1960afcf9a7123a3e648b1525cb125ef68cd74ddff678b7f1f49bf760ab743ba5cecab55c06482aeec4c65323a0b817d811050d808625d1946415f8ff2e8ff24af5c9b787f3b6afd4fcdc6dcaaacf03aadae934ade1b14bd9ef9da7d91a446ce417ab5b4b3a39c6b1b43163ec6fb19fee74aa4d8bf4ddea3245456b6db139d326f6997c1ce5b68741ee3b8fc838fde7cb2af8645bc848f14fbec36da2feba7165463609911f52e266b74017a985ed990147e5e5e3b75b79b74158e36a85458d19a77301e592bec00aa8f94616017822407ab170ab14b686003f9f388c1758e13c80740de52c647b0dc2c55a871d448c21922bd06e482876a4c92678a642e8554d35ac908145f5f3460c82374d4f192d325a2de33256d58772610160ba4cad17cf580140ff16923f8766d37c880226ce047bf32ab8812614136f520cd9ad0e05bc5c0333167870f5fe0539b501474cc44beb6d7064d5d3e2ddbd78333b1e99abde65e827a75e7adbbc3ff6eb14e97e22062d7c8d6a5af71448223fb2c6564ed012a92a541eeb9dffaa3f9fd354f220e93d9969a88df49b701c76aab04ab562f62ec9bc76b4570405eab96ea47cba15219d533b6d794e0860459c9a92fbdce7185d3bef3b1891487f05d9bb91a73beab226d7de12475395f247d3e20f218e53e1d438141195b462fcc0b8612dfff7c56c545dd4bd07db078abcba09e10185e7953d141054b18f698a4e4988833029f52fd112183b8be2acc1abc5d03b00cb001a8348bc1378f39a6a34e8ee5e7ff9e576eed180f8007518bdcf05c0bc23cad575790f59f3eb9230a10b490dbf7f0291c308395658fd3c6d2e3ccaa7aff15a4a2d5a55e86718770f114768d29efe4e7c8f37b6b3c71e20166bd057365797882523f1d0e2d994b285e6d90e7563527f6d26e117b7abdb44bc3164bf379e02e4e46ade0651f09c43a46f6cf9e4755a19b90cd118fd695866a2def5886047bec126f93948ae87a8b214b91476008702ac7cd58d07887b2ff67b7ac54b442843e00e10a9c054fbf8fedad7e08363ab471f761e0bcc9c70d9dea5b1ba8426032bba682bb38b6766dc59be6e41fdd1b267ef1fe8dd23f9f30b0c0921cca72cf30876b70fd64413fdce4aa2b76aa40ce63c79ee419434b868272e799baad4217b75d8db21f663df662464f1267f946047d96756f608a4e0c73c1409d46a32c2b3016757def8b4c9d89df330b33abf02f5ff0b887c8787391abeedfe827349c98debac654ce839f7b2ddb05f9ed1a3d4be5abd56299ee4fa9a5bbac698562b1a4e1160852a83e54bce244c39bb379d7539e54ea92f564c77b6c56f26812ce52c1f94f3c49772b940a5c8d2415f1dec7374313ce32d26b5d618e2a0c75cdc5429c6dd517c8e7eb85ca766cdf526ba641e991a63c94ca91269e1ef936ef64d8b34ad61a916a5e7c84351c7dee3906a2828a2be40db067eeff9e1b5e4b9030adc90cc8f4e087d23cd5e1285538b0ffa8738d32ef228dee6b5575b51633cea8a4cb32d75905ac27aa8454d1c8a2b3a540b0120723a442f7fca21e6412cefade0897661cdc1fd940b19f89157a59e581ef2b5f3ddf79729f110f055ba49b5db790bfb02c000250bc4439bb20d5957336b61a74887d022541e6831f728f66e2fa4915ff7892f33cf39f7d8e52d8b5bd2e263ea9a51a2248d63d93d490b917a7686df4d6793307c04853eb48f2dd5816de9ff842b6e1183fc4e25805ec5df3e11b6", 0xfd1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 03:37:09 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:09 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 03:37:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 03:37:10 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:10 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:10 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="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", 0xfd1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 03:37:10 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x415e, 0x0) 03:37:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 03:37:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:37:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [0x0, 0x1000000, 0xa4ffffff00000000]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 03:37:10 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0xff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x600}]) 03:37:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 03:37:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [0x0, 0x1000000, 0xa4ffffff00000000]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 03:37:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 03:37:10 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:10 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) tkill(0x0, 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000c40)=0x1f) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0xbad}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:37:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [0x0, 0x1000000, 0xa4ffffff00000000]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 03:37:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 03:37:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@get={0x1, &(0x7f0000000780)=""/180, 0x9226}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [0x0, 0x1000000, 0xa4ffffff00000000]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 03:37:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x84}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) 03:37:10 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file1\x00') fchdir(r0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) 03:37:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x17, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}, 0x18) 03:37:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x200000000000) 03:37:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'\\owerdir', 0x3d, './file0'}}], [], 0xf60300000000002f}) [ 1642.382990][T29925] overlayfs: unrecognized mount option "\owerdir=./file0" or missing value 03:37:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) 03:37:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 03:37:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3bf}, 0x24) 03:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1, 0x4}, 0x3c) 03:37:11 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x20000000000000f0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x8a6) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) 03:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1, 0x4}, 0x3c) 03:37:11 executing program 0: syz_mount_image$gfs2(&(0x7f0000000dc0)='gfs2\x00', &(0x7f0000000e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@quota_account='quota=account'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'nbd\x00'}}]}) 03:37:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) 03:37:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1, 0x4}, 0x3c) 03:37:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000002900000032000000ff010000000000000000000000000001cdcc70b4"], 0x24}}], 0x1, 0x0) [ 1642.748408][T30052] gfs2: not a GFS2 filesystem 03:37:11 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 03:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x1, 0x4}, 0x3c) 03:37:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 1642.845399][T30052] gfs2: not a GFS2 filesystem 03:37:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file1\x00') fchdir(r2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 03:37:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:11 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:11 executing program 1: syz_emit_ethernet(0xf7, &(0x7f0000000cc0)={@link_local={0x2}, @random="a2609d02075d", [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 03:37:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e52ee6a5dd80009d00010801000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 03:37:11 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xf5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000280), 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00c10000d7e81aa5e797cfb1b561f2e9db833f646e1680b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69d3e32f05a53805a0ba02c8ae9284524938bce425cb17199732403fe186000000000000003deaceb3a4db2ac54b1863386f295567cdb5360da97d6fd35f5f1365e0f43b303c1d4f97525ff7533e8241e597c0e22845fac809b9810571d04dc64749eb"], 0x7e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 1643.103595][T30152] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 03:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe60) 03:37:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5007, 0x0) 03:37:11 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:11 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:11 executing program 4: r0 = socket(0x10, 0x80803, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) write(r0, &(0x7f0000000200)="fc0000001d000700f677b8ed8641a1c102ab80ff000000000000369321000100000000000000000000ff000000000000009656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000032d2082038f4f8b29d3ef3d92c8334b3863032ff0208ff8e15c88924b2ccd243f295ed94e0ad91bd0734babc7c0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00417cc821d9565187dc48deac270e33429fd30001753651b59e9074535532ca0a6df9dc38e63fb8d38a873cf10000000000f70000000000", 0x59f) 03:37:11 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), 0x4) 03:37:11 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:11 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10100}, 0xc) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 03:37:11 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), 0x4) 03:37:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 03:37:11 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000080)) 03:37:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xf5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000280), 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00c10000d7e81aa5e797cfb1b561f2e9db833f646e1680b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69d3e32f05a53805a0ba02c8ae9284524938bce425cb17199732403fe186000000000000003deaceb3a4db2ac54b1863386f295567cdb5360da97d6fd35f5f1365e0f43b303c1d4f97525ff7533e8241e597c0e22845fac809b9810571d04dc64749eb"], 0x7e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:37:12 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), 0x4) 03:37:12 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x2a000400) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 03:37:12 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10100}, 0xc) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 03:37:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), 0x4) 03:37:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x1d9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000204, 0x0, 0x0, 0x0, 0x4cb]}) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@space_cache_v2='space_cache=v2'}, {@discard='discard'}, {@compress_algo={'compress', 0x3d, 'zlib'}}, {@thread_pool={'thread_pool'}}], [{@uid_lt={'uid<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/kvm\x00'}}, {@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:12 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10100}, 0xc) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 03:37:12 executing program 4: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) 03:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400007f00000000000000fb9f253e4c107d2efff8"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:12 executing program 4: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) [ 1644.261113][T30632] kvm_hv_set_msr: 170 callbacks suppressed [ 1644.261124][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000063 data 0x4d00000000f [ 1644.322484][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000002f data 0x4d00000000f [ 1644.337849][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000005f data 0x4d00000000f [ 1644.359580][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000002b data 0x4d00000000f [ 1644.388577][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000008f data 0x4d00000000f [ 1644.401272][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000005b data 0x4d00000000f [ 1644.412734][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000027 data 0x4d00000000f [ 1644.431230][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000008b data 0x4d00000000f [ 1644.445046][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000057 data 0x4d00000000f [ 1644.458836][T30632] kvm [30628]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000087 data 0x4d00000000f 03:37:13 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xf5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000280), 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00c10000d7e81aa5e797cfb1b561f2e9db833f646e1680b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69d3e32f05a53805a0ba02c8ae9284524938bce425cb17199732403fe186000000000000003deaceb3a4db2ac54b1863386f295567cdb5360da97d6fd35f5f1365e0f43b303c1d4f97525ff7533e8241e597c0e22845fac809b9810571d04dc64749eb"], 0x7e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:37:13 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x80004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x228, 0xc36) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x84000001}) 03:37:13 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10100}, 0xc) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x48, &(0x7f00000000c0)) 03:37:13 executing program 4: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) 03:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400007f00000000000000fb9f253e4c107d2efff8"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0x7635, 0x8) 03:37:13 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000080)) 03:37:13 executing program 4: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) 03:37:13 executing program 0: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f00000000c0)={0x20480, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_ident={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) 03:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400007f00000000000000fb9f253e4c107d2efff8"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)) 03:37:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 03:37:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xf5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000280), 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00c10000d7e81aa5e797cfb1b561f2e9db833f646e1680b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69d3e32f05a53805a0ba02c8ae9284524938bce425cb17199732403fe186000000000000003deaceb3a4db2ac54b1863386f295567cdb5360da97d6fd35f5f1365e0f43b303c1d4f97525ff7533e8241e597c0e22845fac809b9810571d04dc64749eb"], 0x7e) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:37:14 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x2a9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 03:37:14 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x8, @vbi}) 03:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x43be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f0000000040)) setpgid(r1, 0x0) 03:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400007f00000000000000fb9f253e4c107d2efff8"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:14 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 03:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x43be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f0000000040)) setpgid(r1, 0x0) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x2a9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 03:37:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x80984120, 0x717000) 03:37:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 03:37:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002a000000c4000000000013d79500000000000000"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x2a9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 03:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x43be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f0000000040)) setpgid(r1, 0x0) 03:37:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x7f, "bdb6c6154e7ecdee37e16820667ce0e4201d0108e07ca1e89a4ac52db753ea57"}) 03:37:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) close(r1) 03:37:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x80000000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d0081cf14078becdb4cb904014865160f000100ffffffff000009000e0015001500cd5e7c8f76d153b4", 0x2e}], 0x1}, 0x0) 03:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x43be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f0000000040)) setpgid(r1, 0x0) 03:37:14 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000080)=0x4) 03:37:14 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x3}) 03:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x2a9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 03:37:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x80000000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d0081cf14078becdb4cb904014865160f000100ffffffff000009000e0015001500cd5e7c8f76d153b4", 0x2e}], 0x1}, 0x0) 03:37:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000100001060000080000000000000d0000", @ANYRES32=0x0, @ANYBLOB="0019000000000000240012001000010069703665727370616e00000010000200040012000800040000000000"], 0x44}}, 0x0) 03:37:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x80000000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d0081cf14078becdb4cb904014865160f000100ffffffff000009000e0015001500cd5e7c8f76d153b4", 0x2e}], 0x1}, 0x0) 03:37:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 03:37:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xb, 'C'}], 0x18}}], 0x1, 0x0) 03:37:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x10, 0x3, 0x2}, 0x306) 03:37:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) [ 1646.340660][T31291] device ip6erspan0 entered promiscuous mode 03:37:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x80000000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002d0081cf14078becdb4cb904014865160f000100ffffffff000009000e0015001500cd5e7c8f76d153b4", 0x2e}], 0x1}, 0x0) 03:37:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_vif\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:37:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x1100, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 03:37:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000100001060000080000000000000d0000", @ANYRES32=0x0, @ANYBLOB="0019000000000000240012001000010069703665727370616e00000010000200040012000800040000000000"], 0x44}}, 0x0) 03:37:14 executing program 1: r0 = memfd_create(&(0x7f0000000140), 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000140), 0x7f) sendfile(r0, r0, &(0x7f00000000c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:37:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r1, r2) 03:37:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000100001060000080000000000000d0000", @ANYRES32=0x0, @ANYBLOB="0019000000000000240012001000010069703665727370616e00000010000200040012000800040000000000"], 0x44}}, 0x0) 03:37:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="250000001a008100a00f80ecdb4cb904024865160b000000d4126efb09000200ac14142240", 0x25}], 0x1}, 0x0) 03:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PDEATHSIG(0x8, 0x41) 03:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000200000a1f000001102808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:37:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000100001060000080000000000000d0000", @ANYRES32=0x0, @ANYBLOB="0019000000000000240012001000010069703665727370616e00000010000200040012000800040000000000"], 0x44}}, 0x0) [ 1646.656791][T31535] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 03:37:15 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 03:37:15 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000000000000000810000007400290000000000040000000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 03:37:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1646.712396][T31543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:15 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@uquota='uquota'}], [{@fsuuid={'fsuuid'}}]}) 03:37:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e378d65460618483b25ff1338340000000300000000000000d73f54cd6054a0436b723c65910f"], 0x27) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{}, {0x0, 0x989680}}, 0x0) 03:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f31ffb5006ff1f"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f00000003c0)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x9, 0xcba7f388bd9227c3, 0x0, [{}, {}]}]}}}], 0x20}}], 0x1, 0x0) 03:37:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x23d) 03:37:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:15 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f31ffb5006ff1f"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f31ffb5006ff1f"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:15 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f31ffb5006ff1f"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:16 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2d, &(0x7f0000000000), 0x20a1562f) 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16b882) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r2, r1) 03:37:16 executing program 1: syz_emit_ethernet(0x38a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x2, 0x2d9, 0x3]}) 03:37:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:16 executing program 1: unshare(0x28020400) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 03:37:16 executing program 0: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:16 executing program 4: r0 = eventfd2(0x0, 0xe4056decd6f3e037) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) vmsplice(r0, &(0x7f0000003000)=[{&(0x7f0000002f40)="ca3fe7aebbef08e9f003c364583aae98", 0x10}, {&(0x7f0000002f80)="44c4782ef6ea630114422a1f748ec58d83068970d14ce02ff2583547a29c34bec8b884788c610380ef2a421ee6ac0ac1d4b61249ee428b69bcaa84207358ba", 0x3f}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x6, &(0x7f0000000140)={0x0, 0x1c9c380}) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000001380)=""/45, 0x2d) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100020000000000020003", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="040004000000000008000300", @ANYBLOB], 0x6, 0x3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000030000000000000000000000000001000000080000000000000000000000000000000000000000000000000000f90000000000000000"], 0x1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = creat(&(0x7f0000000b00)='./file0\x00', 0x5b57433ee032898d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000015c0)={0x1, 'ifb0\x00', 0x4}, 0x18) 03:37:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x15a) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r1) 03:37:16 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x82001, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) dup3(r3, r1, 0x0) splice(r0, 0x0, r2, 0x0, 0x2010005, 0x0) 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x3a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:37:16 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:37:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) 03:37:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x3}, 0x98) 03:37:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, 0x0, 0x0) 03:37:16 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x3cb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 03:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) 03:37:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x4}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 03:37:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, 0x0, 0x0) 03:37:16 executing program 2: add_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x80, 0xfffffffffffffffa) 03:37:16 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:37:16 executing program 2: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x22282, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x15d) 03:37:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, 0x0, 0x0) 03:37:16 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, &(0x7f0000000040)) [ 1648.388618][T32574] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1648.413819][T32574] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) 03:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) 03:37:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @loopback}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:37:17 executing program 0: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff9000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x2000)=nil) 03:37:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, 0x0, 0x0) 03:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000180)) 03:37:17 executing program 0: timerfd_create(0x1, 0x0) 03:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000036) fcntl$setstatus(r1, 0x4, 0x2000) 03:37:17 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) 03:37:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:37:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00t\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 03:37:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 03:37:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1) 03:37:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 03:37:17 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x41) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:37:17 executing program 4: syz_emit_ethernet(0x300d1e, &(0x7f0000000000)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="5a97532fab71", @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 03:37:17 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:37:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffffffff825, 0x1ffc}]}) 03:37:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x89010000, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:20 executing program 4: syz_emit_ethernet(0x300d1e, &(0x7f0000000000)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="5a97532fab71", @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 03:37:20 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept(r0, 0x0, 0x0) 03:37:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 03:37:20 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0xb}, 0xb) fcntl$setstatus(r3, 0x4, 0x46500) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) 03:37:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) setgroups(0x0, 0x0) fchown(r0, 0x0, r1) 03:37:21 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='tmpfs\x00\xc7\xa2\x9f\x89\xcd\x17\xdc\x03>\xe6\x1fq\xa7\xad}e\x94{\x11\xef>\x80\x19\xb3\xa8Q\xa0\x8b\x99\xc4\r\xf0\xf1\xa4\xab\xd2\x94\x94\f\x8fL\x81\x7fM\xa8@\xcck\xc5\x14n\x9e4\xf5\x94_\x1fE4\xea\xfc3[?}\x83\xf8\xd4b/\xab\xa8-!v\xba\xfe4A\x86\xd10\xec\xe4\xed\xeb\xa0O', 0x1000401, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5e2ba7d409e1fe8e, 0x0) [ 1652.559828][ T26] audit: type=1800 audit(2000000240.989:723): pid=1173 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17847 res=0 03:37:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0x0) 03:37:21 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0xb}, 0xb) fcntl$setstatus(r3, 0x4, 0x46500) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) 03:37:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x4, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x1, r1}, 0x10) 03:37:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 03:37:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 03:37:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0x0) 03:37:21 executing program 2: capset(&(0x7f00000000c0)={0x400019980330}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1200, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x0, 0x410, &(0x7f00000000c0)=""/195}, 0x48) [ 1652.829394][ T26] audit: type=1800 audit(2000000241.259:724): pid=1185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17844 res=0 03:37:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 03:37:21 executing program 2: keyctl$setperm(0x5, 0x0, 0xcc64181ff6c8f67a) 03:37:21 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0xb}, 0xb) fcntl$setstatus(r3, 0x4, 0x46500) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) 03:37:21 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0x1c7) 03:37:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:37:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0x0) 03:37:21 executing program 2: r0 = getpgrp(0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) sched_setaffinity(r0, 0x0, 0x0) [ 1653.065589][ T26] audit: type=1800 audit(2000000241.489:725): pid=1358 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17844 res=0 03:37:21 executing program 3: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x9, 0x0) 03:37:21 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) 03:37:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x3f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0x0) 03:37:21 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000480)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 03:37:21 executing program 5: mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) 03:37:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x24) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x21, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0xe8) 03:37:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:37:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2a00000004000000000000001a000000030000000000000009000002000005000000000000ee9c713d8f"], 0x2a) 03:37:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020455000200027400f8", 0x16}], 0x0, 0x0) 03:37:21 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000480)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 03:37:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) 03:37:22 executing program 3: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:22 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fdatasync(r0) 03:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:37:22 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000480)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 03:37:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) 03:37:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:37:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) 03:37:22 executing program 1: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:22 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fdatasync(r0) 03:37:22 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000480)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) [ 1654.119488][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:37:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1805000000002b07000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:37:22 executing program 1: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:22 executing program 3: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 1654.173651][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:37:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001300add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1654.254616][ T1795] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:37:22 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fdatasync(r0) 03:37:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 03:37:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 1654.640946][ T2167] hfsplus: unable to find HFS+ superblock 03:37:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:37:23 executing program 3: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:23 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fdatasync(r0) 03:37:23 executing program 1: socket$tipc(0x1e, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0x9}, 0x8, 0x80000) syz_open_dev$midi(0x0, 0x9, 0x20000) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:37:23 executing program 0: gettid() r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@null, @remote, @null, @default, @remote, @netrom, @null, @netrom]}, &(0x7f0000000280)=0xfffffffffffffd01, 0x800) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a00)={0x2, 0x16, 0x3, 0x5, 0x239, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_key={0x1c, 0x9, 0x6c0, 0x0, "df65b37beb105dd4833b43af2f864ca96833d4017a9d2571f21993f62be8c0bf4eaa2d9038933fa4f0bd9b2d44951fa67d95774a540041ea36a9e946307ee4be9383ed76db0bbd6f7f85b0a5987a9326842b475d7af2c267e13e68db7eb2fa2c202de09a4ea9c977cf328219d7bcad67214b2215a61395cf0264e4bc1473656c79cf2bc3310195b8f302cc687994e1d37ce6ee517126ea0aa454fa6d0cd41af3c6f2be98b5d76e2accb83a734621ec26bb1069bdda9b7b3b13d973e48452eebc4083bf69220607f3da8377342c026d87fbbae3ab6ca3b476"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @empty, 0x200}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, @sadb_key={0x200, 0x8, 0x7fc0, 0x0, "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"}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d3}, @sadb_x_policy={0x8, 0x12, 0x3, 0x5, 0x0, 0x6e6bbb, 0x4, {0x6, 0x609be3a7e5bdcc34, 0x3ff, 0xb19, 0x0, 0x4, 0x0, @in=@broadcast, @in6=@local}}, @sadb_key={0xa, 0x9, 0x210, 0x0, "bc33625af34c729e10b58c310404a819d2668074af8907534903c40e84d94db30db232c2b1fe78ffe63a7897e557f55aec602cbf0b7594006923caa400cd5a5b16b6"}]}, 0x11c8}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x10040) pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x70, 0x1f, 0x0, 0x0, 0x7fff, 0x0, 0x6, 0x4, 0x3, 0x6, 0x4, 0x80, 0x7f, 0x9, 0x7, 0x1e, 0x1000, 0x20, 0x9, 0x1, 0x1f, 0x8, 0x5, 0x151a, 0x9, 0xc2, 0x81, 0x7, 0x9, 0x0, 0x1, 0x100000000, 0x4, 0x20, 0x4, 0x72e, 0x2, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}, 0x8, 0x0, 0x101, 0x5, 0xb6, 0x9, 0x1}, r1, 0xa, r2, 0x8) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010003000000000002000300", @ANYRES32=0x0, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="040007000000000008000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100b2d0a545d42bd96e730cde402e21dd3ced5f7a996bf1e1b369198c355869e63f8e75cd6d8282d79dd6daf0b01bfefde2f46e2f6bd8eb30c063bcfd47b7b415f4ee53c66513f2ae08f05e7c7a893a7681f7960dcd760360ea54093dde78ac1e338f67548e6572896c803573b06fb2ef320d3fd026d8d7d5265a11ea992042bb9064248f3b00822b75c1a1af", @ANYRES32=0x0, @ANYBLOB="10000600000000002000070000000000"], 0xd, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x8000, 0x4) 03:37:23 executing program 2: socket$kcm(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e29400"], 0x90ad) [ 1654.820016][ T2283] device nr0 entered promiscuous mode 03:37:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1654.937199][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1655.020062][ T2289] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:37:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0xa, 0x0, @empty}}}, 0x90) [ 1655.077076][ T2285] overlayfs: lowerdir is in-use as upperdir/workdir 03:37:23 executing program 1: unshare(0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x7600f4) 03:37:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0x4, &(0x7f0000000540)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4e}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x10171, &(0x7f0000000180)=""/251}, 0x48) 03:37:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x6, 0xfffbfffffffeffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r2, 0x5450) 03:37:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:37:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$evdev(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) [ 1655.337946][ T2518] ubi0: attaching mtd0 [ 1655.354896][ T2518] ubi0: scanning is finished [ 1655.376032][ T2518] ubi0: empty MTD device detected [ 1655.903945][ T2518] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1655.916140][ T2518] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1655.932187][ T2518] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 03:37:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1655.961692][ T2518] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1655.991045][ T2518] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 03:37:24 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000236000/0x2000)=nil, &(0x7f0000621000/0x3000)=nil, 0x2000, 0x0, 0x6}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000857000/0x4000)=nil, 0x4000}}) [ 1656.026918][ T2518] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1656.038268][ T2518] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2436482582 [ 1656.084601][ T2518] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1656.115802][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1656.116177][ T2634] ubi0: background thread "ubi_bgt0d" started, PID 2634 03:37:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) [ 1656.215224][ T2632] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:37:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1656.893214][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1656.964202][ T2855] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1656.994047][ T2283] device nr0 entered promiscuous mode 03:37:26 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x6c34eeb1, [], 0x0}) 03:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100fe8800000000000000000000000020aa"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:37:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0xa, 0x0, 0x7cc5, &(0x7f0000000240)) 03:37:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) 03:37:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x787b400f, 0x0, 0x0, 0x9}}, 0xe) 03:37:26 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x0, 0x15c000000000]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:26 executing program 1: unshare(0x20600) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0x4008af25, 0x400000) [ 1657.726720][ T2863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1657.739988][ T2863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:37:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$evdev(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 03:37:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000000) [ 1657.787088][ T2863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:37:26 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendto$inet(r0, &(0x7f00000001c0)="d902052d64c4b630da1b5dfbaaa07725cf638a41", 0x14, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 03:37:26 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005231a6c0301dcabd403bec57ec375800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 03:37:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:37:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x0, 0x100000001, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9343}}) 03:37:26 executing program 0: unshare(0x28020400) msgget$private(0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x429a0bc382b89741, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) msgrcv(0x0, 0x0, 0x0, 0x9b0f39d8f2f7f5af, 0x0) 03:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 1658.109285][ T2993] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1658.159100][T21473] device  left promiscuous mode 03:37:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x1d9}]}) 03:37:26 executing program 2: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8b00, 0x0) [ 1658.188119][ T2993] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1658.244680][ T2993] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1658.287334][ T2993] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002e018, mo2=0002] [ 1658.329519][ T2993] System zones: 0-7 [ 1658.354927][ T2993] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:37:27 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x0, 0x15c000000000]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:27 executing program 0: unshare(0x28020400) msgget$private(0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x429a0bc382b89741, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) msgrcv(0x0, 0x0, 0x0, 0x9b0f39d8f2f7f5af, 0x0) [ 1658.829378][ T26] audit: type=1800 audit(2000000247.259:726): pid=3382 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17887 res=0 [ 1659.637335][T21473] IPVS: stopping backup sync thread 17951 ... [ 1659.643865][T21473] device bridge_slave_1 left promiscuous mode [ 1659.650514][T21473] bridge0: port 2(bridge_slave_1) entered disabled state [ 1659.724786][T21473] device bridge_slave_0 left promiscuous mode [ 1659.731023][T21473] bridge0: port 1(bridge_slave_0) entered disabled state 03:37:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$evdev(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 03:37:28 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000900)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000be9000/0x12000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x12000, 0x1}) 03:37:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700cf3f03000000450001070000001419001a000400020007007b0a000200200000005d1407001ee4", 0x39}], 0x1) 03:37:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005231a6c0301dcabd403bec57ec375800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 03:37:28 executing program 0: unshare(0x28020400) msgget$private(0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x429a0bc382b89741, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) msgrcv(0x0, 0x0, 0x0, 0x9b0f39d8f2f7f5af, 0x0) 03:37:28 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x0, 0x15c000000000]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1659.985164][ T3492] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1660.006192][ T3492] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="66b9230b00000f3266b99104000066b80080000066ba000000000f303e640f0ddd0f1f2c0fc779f20f20c06635040000000f22c02e67f2a5b80a038ee02fbaa000ed", 0x42}], 0x1, 0x0, 0x0, 0xfffffffffffffd65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1660.037188][ T3492] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1660.090527][ T3492] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002e018, mo2=0002] [ 1660.128055][ T3492] System zones: 0-7 [ 1660.141377][ T3492] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:37:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005231a6c0301dcabd403bec57ec375800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 03:37:28 executing program 0: unshare(0x28020400) msgget$private(0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x429a0bc382b89741, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x80) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1ff, 0x4) msgrcv(0x0, 0x0, 0x0, 0x9b0f39d8f2f7f5af, 0x0) [ 1660.523650][ T3616] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1660.544794][ T3616] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1660.604286][ T3616] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1660.644031][ T3616] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002e018, mo2=0002] [ 1660.663144][ T3616] System zones: 0-7 [ 1660.680261][ T3616] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:37:29 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005231a6c0301dcabd403bec57ec375800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 03:37:29 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0x0, 0x15c000000000]}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) [ 1661.090969][ T3839] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1661.120436][ T3839] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1661.149094][ T3839] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1661.197319][ T3839] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002e018, mo2=0002] [ 1661.212335][ T3839] System zones: 0-7 [ 1661.226833][ T3839] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:37:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write$evdev(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 03:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="66b9230b00000f3266b99104000066b80080000066ba000000000f303e640f0ddd0f1f2c0fc779f20f20c06635040000000f22c02e67f2a5b80a038ee02fbaa000ed", 0x42}], 0x1, 0x0, 0x0, 0xfffffffffffffd65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1662.314442][T21473] device hsr_slave_0 left promiscuous mode [ 1662.355114][T21473] device hsr_slave_1 left promiscuous mode [ 1662.402214][T21473] team0 (unregistering): Port device team_slave_1 removed [ 1662.435170][T21473] team0 (unregistering): Port device team_slave_0 removed [ 1662.467953][T21473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1662.538079][T21473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1662.647719][T21473] bond0 (unregistering): Released all slaves 03:37:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f000000f440)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000140)="9c", 0x1}], 0x2}}, {{&(0x7f0000000840)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000880)='F', 0x1}], 0x1}}], 0x2, 0x0) 03:37:31 executing program 1: unshare(0x8000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 03:37:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0xb, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 1662.769564][ T3843] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1662.786711][ T3843] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:37:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 03:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) fallocate(r1, 0x0, 0x0, 0x9) 03:37:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') execve(0x0, 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000005c0)='./file0/../file0\x00', &(0x7f0000000600)='fuse\x00', 0x60088, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4bdf61646f0bac86}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@uid_eq={'uid'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x38, 0x0, 0x37, 0x64, 0x65, 0x72], 0x2d, [0x64, 0x34], 0x2d, [0x33, 0x4ff5ab4e0a2d4a4a, 0x30, 0x31], 0x2d, [0x0, 0x66, 0x64], 0x2d, [0x0, 0x61, 0x38, 0x9610786d950ce9b6, 0x33, 0x33, 0x64]}}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_gt={'fowner>'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c010000", @ANYRES16, @ANYBLOB="04002abd7000fbdbdf25130000001c000600040002000400020008000100060000000400020004000200600007000c000400050000000000000c400300ff7f00000000000008000200070000000800020009000000080001000500000008000200090000000c00040009000000000000000c0003001f090000000000000c0003009d48000000000000100002000800020001000000040004001000060008000100000000800400020034000600080001007b95ffff040002000800010040000000040002000400020008"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="86fc999fef2a", 'erspan0\x00'}}, 0x1e) 03:37:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x40) 03:37:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x6, 0x0, 0x1, 0x78}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) fallocate(r1, 0x0, 0x0, 0x9) 03:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdd1, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x2f, 0x845, 0x0, 0x0, {0x2803, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) [ 1663.196579][ T4083] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) fallocate(r1, 0x0, 0x0, 0x9) 03:37:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700200000000000ff3f01000000450001070000001419001a000400020007700000000000eaff4ce5020080080000", 0x39}], 0x1) 03:37:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000000000000000008001d0000000000", 0x24) 03:37:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010015], [0xc1]}) 03:37:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="66b9230b00000f3266b99104000066b80080000066ba000000000f303e640f0ddd0f1f2c0fc779f20f20c06635040000000f22c02e67f2a5b80a038ee02fbaa000ed", 0x42}], 0x1, 0x0, 0x0, 0xfffffffffffffd65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, 0x0, &(0x7f0000000000)) 03:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) fallocate(r1, 0x0, 0x0, 0x9) [ 1663.986319][ T4102] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 03:37:32 executing program 3: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 03:37:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000100)) [ 1664.029358][ T4104] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 03:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x4e21, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:37:32 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_delete(0x0) 03:37:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 03:37:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@errors_continue='errors,continue'}]}) 03:37:32 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 03:37:32 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x302, 0x0) write$rfkill(r0, 0x0, 0x0) 03:37:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000300"/36, 0x24) [ 1664.249707][ T4127] ntfs: (device loop0): parse_options(): The errors option requires an argument. [ 1664.329659][ T4127] ntfs: (device loop0): parse_options(): The errors option requires an argument. [ 1664.366631][ T4139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="66b9230b00000f3266b99104000066b80080000066ba000000000f303e640f0ddd0f1f2c0fc779f20f20c06635040000000f22c02e67f2a5b80a038ee02fbaa000ed", 0x42}], 0x1, 0x0, 0x0, 0xfffffffffffffd65) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x100000003) 03:37:33 executing program 3: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 03:37:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffffffffffff09, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 03:37:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@errors_continue='errors,continue'}]}) 03:37:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff80700000000000000000000000800070000000000", 0x24) 03:37:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@loopback, @local, 0x0, 0xa, [@broadcast, @empty, @dev, @multicast2, @rand_addr, @local, @dev, @dev, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x12) 03:37:33 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 03:37:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="736d61636b6673726f6f741d"]) [ 1664.893891][ T4252] ntfs: (device loop0): parse_options(): The errors option requires an argument. 03:37:33 executing program 3: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x400c9206, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/107, 0x6b}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) 03:37:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@errors_continue='errors,continue'}]}) [ 1665.033050][ T2510] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.044998][ T2510] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.057064][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1665.102214][ T2510] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.115195][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 1665.156802][ T4275] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 1665.184330][ T4275] UDF-fs: Scanning with blocksize 512 failed [ 1665.201887][ T2510] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.213296][ T2510] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.224615][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1665.249093][ T2510] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.260864][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 1665.284302][ T4275] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 1665.304273][ T4275] UDF-fs: Scanning with blocksize 1024 failed [ 1665.320739][ T2510] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.332132][ T2510] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.343543][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1665.364310][ T2510] blk_update_request: I/O error, dev loop0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.375691][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 1665.401688][ T4275] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 1665.418360][ T4275] UDF-fs: Scanning with blocksize 2048 failed [ 1665.434538][ T2510] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1665.445738][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 1665.470927][ T4275] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 1665.493690][ T4275] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 1665.512409][ T4275] UDF-fs: Scanning with blocksize 4096 failed [ 1665.527412][ T4275] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:37:34 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x79f9, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100)=0x8, 0x4) semget$private(0x0, 0x4, 0x101) 03:37:34 executing program 1: unshare(0x28020400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000080)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 03:37:34 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@errors_continue='errors,continue'}]}) 03:37:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x213) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfee4, 0x0, 0x0, 0x9a) splice(r1, 0x0, r0, 0x0, 0xa312, 0x0) 03:37:34 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 03:37:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x10}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x38}], 0x1, 0x0) 03:37:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:34 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)) 03:37:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x100000006}]}) ioctl$VIDIOC_RESERVED(r0, 0x80082102, 0x717000) [ 1665.800773][ T4398] ntfs: (device loop0): parse_options(): The errors option requires an argument. 03:37:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c016d3", 0x10, 0x0, 0x0, @local, @ipv4={[], [], @empty=0xffffff87}, {[], @icmpv6=@ni}}}}}, 0x0) 03:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}, [@mark={0xc}]}, 0x2ea}}, 0x0) 03:37:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003600000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f000000, 0xe, 0x0, &(0x7f00000000c0)="7a57352e4b4d8d2247b3aec1a95b", 0x0, 0xf000}, 0x28) getpid() 03:37:34 executing program 4: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-\x00', 0xfffffffffffffffe) [ 1665.935973][ T26] audit: type=1326 audit(2000000254.369:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4510 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 03:37:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c016d3", 0x10, 0x0, 0x0, @local, @ipv4={[], [], @empty=0xffffff87}, {[], @icmpv6=@ni}}}}}, 0x0) 03:37:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:37:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) 03:37:34 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x0, @sdr}) 03:37:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c016d3", 0x10, 0x0, 0x0, @local, @ipv4={[], [], @empty=0xffffff87}, {[], @icmpv6=@ni}}}}}, 0x0) 03:37:34 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40000000}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x40000000}, 0x1c) 03:37:34 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/514]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1666.173018][ T4647] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? [ 1666.209921][ T4652] RDS: rds_bind could not find a transport for fe80::aa, load rds_tcp or rds_rdma? 03:37:35 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x15, &(0x7f0000000000), 0x20a1562f) 03:37:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003600000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f000000, 0xe, 0x0, &(0x7f00000000c0)="7a57352e4b4d8d2247b3aec1a95b", 0x0, 0xf000}, 0x28) getpid() 03:37:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="80fd", 0x7ffff000}], 0x1, 0x2) 03:37:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c016d3", 0x10, 0x0, 0x0, @local, @ipv4={[], [], @empty=0xffffff87}, {[], @icmpv6=@ni}}}}}, 0x0) 03:37:35 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)=0x10) 03:37:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x9}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) [ 1666.732053][ T26] audit: type=1326 audit(2000000255.159:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=4510 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 03:37:35 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)=0x10) 03:37:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, &(0x7f00000001c0)) 03:37:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000eaff0f00eaff0f004903000000000000000000030200000040000000000400000000000000000000010000050000e73fa94543b06cfd7b00e1ffffffffffffff00000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000003000000000000000000000000002200000000000000000009000000070000000000000004000000e30000000000000000000000000000004180302ebed100a374cc35e428139491ae4e276a009615737b286fb94cd31905b6a8b3167d4f7f2b5252352aa6a01862a916"], 0x0, 0x10034b}, 0x4a) 03:37:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000280)="a3", 0x1, 0x4004084, 0x0, 0x0) 03:37:35 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)=0x10) 03:37:35 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="a9"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 03:37:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="80fd", 0x7ffff000}], 0x1, 0x2) 03:37:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003600000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f000000, 0xe, 0x0, &(0x7f00000000c0)="7a57352e4b4d8d2247b3aec1a95b", 0x0, 0xf000}, 0x28) getpid() 03:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfe47bf070") syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 03:37:35 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)=0x10) 03:37:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xd9) 03:37:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="80fd", 0x7ffff000}], 0x1, 0x2) 03:37:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0xa, 0x0, 0x0) 03:37:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x103002, 0x0) close(r0) [ 1667.081325][ T4898] hfsplus: session requires an argument [ 1667.107387][ T4898] hfsplus: unable to parse mount options 03:37:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 03:37:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003600000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f000000, 0xe, 0x0, &(0x7f00000000c0)="7a57352e4b4d8d2247b3aec1a95b", 0x0, 0xf000}, 0x28) getpid() 03:37:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x41, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x91421, 0x0) [ 1667.180355][ T5013] hfsplus: session requires an argument [ 1667.187297][ T5013] hfsplus: unable to parse mount options 03:37:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:37:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xc, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 1667.247129][ T5023] device lo entered promiscuous mode 03:37:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="80fd", 0x7ffff000}], 0x1, 0x2) 03:37:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 03:37:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @reserved}}) 03:37:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x7c}, {0x6, 0x0, 0x0, 0x50000}]}) 03:37:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3f9274e5aea09761e1bc095ad6f0fc98ab110a8dd4b95fcfd5b7a634139cf7aaafa322ccb93d7efe0510b0f4c6135583d", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:37:35 executing program 2: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 03:37:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65, 0x2}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100)}, 0x22) 03:37:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @reserved}}) 03:37:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 03:37:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, 0x0) 03:37:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:37:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x1000}) 03:37:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:37:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @reserved}}) 03:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff}) 03:37:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x1000}) 03:37:36 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 03:37:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @reserved}}) 03:37:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x1000}) 03:37:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 5: unshare(0x8000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x133) 03:37:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:37:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x2, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x8, 0x5, 0x1000}) 03:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x5, @sliced}) 03:37:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x501, 0x0, 0x0, 0x1, 0x6558, 0xf}, {}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) 03:37:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000040)=0x1c51, 0xf) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2a484c6d28f0f002, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') 03:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "126ce294086d9be09802526af6cecdd8f60f1daa54fab3c38ce75049f64bebd52fdde62d29e563436fc42f4c0332015f75b6133d75a8e61f666f33ececc8d1"}, 0x60, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 03:37:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="39000000140081ae0000dc676f97daf02ccc690e3fb23858af8423300b2c000500058701546fabca1b4e7d06a6580e88370200c54c1960b89c", 0x39}], 0x1}, 0x0) [ 1668.218156][ T5728] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xa 03:37:36 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 03:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff070035060000027ee000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 03:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 03:37:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000600)) prctl$PR_SET_TSC(0x1a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000740)='Y\xcd\x92\xde\xf3\t\x00\x00\x00\x00\x00\x00\x00=|Tf?\xfb\xbbt\xbb\x91\xbf$\xaeb\x1f\x8c\x10\x96\xe0\nK\xed\xfb\r\x06\xf1S\xee\b3\";N\xafpB9\xc5V|*d\xc1\x9a\x97\xe6\x16<\x8cE0LF^s\xa7j\xd0(\xa6ma@\xbe\xcd\xf1\xd0Q\xebn\x10\"\xe0w\xf7,C\xf2T\x16L\xfe\xd9-\x8c\xc7\xf5[\x91\xcb\xdeU@\xf0w?\x91\xad\xa3\xc2\xbbQKZ\x8c:\x82\xe9\xcd\b2|k\xd8>\x88\x8f\x9a\x10\xbd\xbe|\xc5\xd9\xc4Is\x0e\xc4\xa4\xe9Lv\xf24gr\xdaT\xb6\xca5\xf3G\xac\n\x13\xa8\xd0\xf4\x9c\x95\x02k\x14\x9a\xbd\xd1.\xd6\x15\x18]r\xe4A\xc2$\xd7\xf0Y\xd1\xde\x85R#J\xb0,\x830bB8\xa4;o\xf7*f&K\x03K\x94\x84\x8d/\xac5\xd2\xf3\xac/+?\xa1\xc4\xefx\x14L\xf4\x16\'\xb0o\x1bY[\n\xbc\x12\xd2\xd6\x84\xcd\xafY.Ci_\x83h\x9c\x1apZ#\xff\x7f^\xaf\xb2\xfa\xf0\xa3\xe8}E\x96\x9c\x9d\x93\x12\v\x02\x85\xa6\xb27\x8cBm\xcb\x80r\xf4\xa64\xff\xf2\xb4\"\x8d!\a\xea\x15dT\n\xf5', 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x2, &(0x7f0000000080)=[{0xf1, 0x10d}, {}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) 03:37:36 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='lockproto=dlm,nobarrier,meta,suiddir']) 03:37:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x501, 0x0, 0x0, 0x1, 0x6558, 0xf}, {}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) 03:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000006e01dc5e6cc15918a46c850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000002a00000000000000000000000000000000000000000000000000000000000004"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x121}, 0x98) 03:37:37 executing program 1: clock_gettime(0x2, 0x0) 03:37:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x501, 0x0, 0x0, 0x1, 0x6558, 0xf}, {}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) [ 1668.555099][ T6016] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xa [ 1668.573437][ T6003] gfs2: not a GFS2 filesystem 03:37:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, r1+10000000}, {0x0, r2+10000000}}, 0x0) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 03:37:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f0000000180)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) [ 1668.654928][ T6003] gfs2: not a GFS2 filesystem 03:37:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x400300, 0x0, 0x0, {0x17, 0x33, 0x2, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 1668.681929][ T6079] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xa 03:37:37 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r3, 0x2007fff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fstat(r1, &(0x7f0000000680)) fstat(r1, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="657865632076626f786e0dfe31b300"], 0xf) 03:37:37 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mand\x00', &(0x7f00000000c0)='&', 0x1) 03:37:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f0000000180)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 03:37:37 executing program 3: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 03:37:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x501, 0x0, 0x0, 0x1, 0x6558, 0xf}, {}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) 03:37:37 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 03:37:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 03:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000000000040050000a92000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x38d, 0x0, 0x2}]}) 03:37:37 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r3, 0x2007fff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fstat(r1, &(0x7f0000000680)) fstat(r1, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="657865632076626f786e0dfe31b300"], 0xf) 03:37:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f0000000180)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 03:37:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 1668.946157][ T6208] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xa [ 1668.966411][ T26] audit: type=1800 audit(2000000257.399:729): pid=6148 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16738 res=0 03:37:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x81}) 03:37:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 03:37:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc00000c0045005, &(0x7f0000000180)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 03:37:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) readv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000340)=""/138, 0x1001}], 0x2) 03:37:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 03:37:37 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) lseek(r0, 0x0, 0x5) 03:37:37 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 03:37:37 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r3, 0x2007fff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fstat(r1, &(0x7f0000000680)) fstat(r1, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="657865632076626f786e0dfe31b300"], 0xf) 03:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000000000040050000a92000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x38d, 0x0, 0x2}]}) 03:37:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 03:37:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="7608121b51593b45b72c2c3385ff", 0x0}, 0x28) 03:37:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0xfffffebf) close(r0) 03:37:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x7) 03:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000000000040050000a92000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x38d, 0x0, 0x2}]}) 03:37:37 executing program 1: syslog(0xae6b0c46, 0x0, 0x0) 03:37:37 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x1) write$P9_RLOPEN(r0, &(0x7f0000000340)={0x18}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f0000000580)=""/108, 0x6c) 03:37:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000005a2953be4d14f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="002000000200000000000001007609000000a450"], 0x20000248}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffde9, &(0x7f0000000180)={&(0x7f0000000280)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x2000}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "bbc40197e8446b1b3e784bd167eab958f04cf3e75feed5923e4558dac1ccc381123738317b40757ef3501ce8eada0b9874d50eca01bcd8a92fcdc7889f00568e"}}, 0x48}}, 0x0) 03:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000000000040050000a92000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x38d, 0x0, 0x2}]}) 03:37:37 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}) 03:37:37 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ftruncate(r3, 0x2007fff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fstat(r1, &(0x7f0000000680)) fstat(r1, &(0x7f0000000700)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="657865632076626f786e0dfe31b300"], 0xf) 03:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 03:37:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000066000b050001ffffffdf00edffefff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00600000000000000030000001333cc3598c9aa8178bdf1000000000000000000000000de7f468700000000000000000000bce1009900007c24cb37c963123e0b887a968a9549bc4b028b2bb5363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab0600fca524afef20c0034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007cffc27aec28f6b621f863af067671514a292528d7d2bef3b8444b64c8752708106288333f2ebd7caf5d6a11d7c5c7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43be70452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232b25b74268adcb7de351b821c373ad44e60efd73e28c85c3f602e6f2d826822e7f62f0223bbc24e63c2f2965f9c54743fea59d8ce1c396c776f00004fe44df7c48def8f351e92798aec5fb347b30d80ecac6cc512922b17f32f6796ac307515f6f132d05848f7ed8c1e3f256b834bc418769b877a7b7314f05b8acab746affaac673673a67c11d55cb6a73d41d518d8c47d7f87efea96c6da8b7a7fc899b6526f8f7ce665852b217aea9c641fbe11c55ec7615bb4eb071da2b68304f07a9a29f74fbf00f7c5e8f6a90bab"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)=0x364) 03:37:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 03:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0x0) 03:37:38 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)) unshare(0x2000400) select(0x40, &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0) 03:37:38 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000009140)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}], 0x1}], 0x1, 0x934) 03:37:39 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x1) write$P9_RLOPEN(r0, &(0x7f0000000340)={0x18}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f0000000580)=""/108, 0x6c) 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:39 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f00003e8000/0x1000)=nil, 0x1000, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 03:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f0000000000)) 03:37:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd2", 0x84}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)='g', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg$inet(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="90bd8db6d8409a7cb8bc853e9652a7571464dd3a3621c552c5bb87826c5353c1dbea144f78a357aadfa518c7b3ebbbdc405a8cc2f49388a55b5dbb27fb6950f7eeaacc7a1d05f9e8b979f96252c90cbd969d8c99ccab00081d34b32fb2ea848c1ad329c89d1e6f002de41aac81c21aa5098307d78ada08d452cefa3963a2c2a94419047ff4fac6488899da853d466cb8efb837d0661ba9d495d72febe8b1425395aa2b7975c6fbce94a3afc198d0084f3b9924c4cadc22ecc032b9cb1f2fb991", 0xc0}, {&(0x7f00000004c0)="7082d4a3d786ce637a123ab68442a8d8ec684bd6d5f5a19a8308255cc870c8f512943f45dad8fc0e1b4e1e7faf2f30f5f19dd045a5bb3a6a815d473871e28a347308da88b60afa21e557986f31e420d36b0969a7b8f93ba3db8f5f401d0794a37ce0694e995efc", 0x67}, {&(0x7f0000000740)="64d41c5fe3ac559b556723664d26851d7072693fd737cdf7bef0f4c5cb1bbf2e72229819d40dc0b84e50e0f2bc8aa705b7989e03dc1bb1237af214b00ebb050a1c7828817d7278b695583c66251d3495b77d22d9b4b87cb367b4c119d37b0a6cb53d8b49b7396c48fbba6284bd3e0fd6440458a451efe0d4c72271aafb1854b47cb29ebffb4ffc90671b1e7e2a414399ea9e09568e8fcb5d48d72edac2cb4de93d23f3d0904ce5086a5d06e61d81edfb2b9101d89400d9db4edfae46a8aea1cf35a3b57e1392516fda798e952203644bdfbc1830b5612c7cbb70c2fb", 0xdc}, {&(0x7f0000000840)="d7cc899972cf660d0a5e0d113ba033dbb4cf3c3bafd2780ee9a95b75b6bbdd1c883a2ce8c219c8658868ddbda00dd2f82e6f3432e100ea5459af1e11cf03c1a29e629a1e61d9d7434bf595b0394e9cae4fc233b356a78ae60053cb089d77fa20faad0ead03e01752d2e8ccb7d0379028595ddd531396cceb1b0d3f37e17eedd11f5093be7c6576ad103b0c101ed4fa7673bdac2b361532567141e373dc7d2090d8e3019af630ebbb8cd5d03fa55e2bca3e3808cd71e9c3ed1a0068490298d6c306b48fa88c5d6519a5661d29fcd5fb2ff0ace6670cd5", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9ea831f4b5e00623", 0x8}, {&(0x7f0000000bc0)="d2d940e9e1ad3693df9f1b45166b537ee387bfe05abf7e5016513fe541e4029cb0b82c5ca4ce43b5b9af292117ae1f6463d6f288249e54d94b3a851eead7d47ca8954ce01dd4ac9fab5a34f346bef317d429129350a70bc444405389803aca1542a75df7bb21822ab4253b6d8c2d7a3d36c0eb68418231a58408030a4192bad396b4336e6b0130d2db3a9428e99655c6ff43d5eba5c122d530662525477181047612e10e367eea804e616435e6b6618a4ae4627a82723cce6e20cc6b7a84d7695d45da19805a2736fd78df67e42d37301f4541573c9a3036a3ded0790338c087d2a9f0382e17f6cd", 0xe8}, {&(0x7f0000000cc0)="481305b04934afa61c6f3389263772887e85d35c84864120d775dfcd83f3c003ca4346832e781fbf48533fb31cb0618c1671a76c2c13e4619a2e396dc5f9c5f20e1be59a81af430a9b361d5cd8d7bc137400d3c74f1ac4026f43956050ee322d5ceb7370474c0fa2563e2ae5e740de36e9c383faa3ea4c37fc3dab1dc280215ddbc4ac228c2f0a0ce55f99de2338871e6addc15f5b3e201445175f9401a945aba26ddcb01bac6ef77f6400b2692177e8e3ea1c49ab6d8a2ad63e70cabf4c2b871fd3561f85e48d64b4f7", 0xca}, {&(0x7f0000000dc0)="b8de8abd92c409752017d07d88c2a91e4d5cf2ecbc0e4354cfd3f2ea548d6b450bf7ef532590596d46529cb3991f0e0cb4c46ea95c04d2b7b8be657c0efe579c2c9a6808811cd22233f89dc01dd87d8cbf0e368f32157be9e2ec5ac63d9209c958eff0f37629ad900488609f16052553dd5320c17f5528263b774b571f51adf33b8e5c4421a51ef92b3b4c2207df2b8d1dbc5748c72fcb79a494f10b0decc65505cf3851ec495b43218cf8840474bec4865b244c541702dd2aa9", 0xba}], 0x4}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e00)="e1c15eb345624a7c376279de04df1284", 0x10}], 0x1}}], 0x3, 0x0) 03:37:39 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108ff3c74bbe2d73f8cf224ca9b", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) 03:37:39 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01fb000808003950323030302e413245ec4d8357289f8f7ef17a0376f2b246910d286ca47a9de863b060b792f12ad512ab1ad1c3495f52a9aea9e909cd8c61436530e274b08b9c4ce1bf03f77719dee5d1ae8fc061"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0xffffc000, 0x0) 03:37:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd2", 0x84}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)='g', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg$inet(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="90bd8db6d8409a7cb8bc853e9652a7571464dd3a3621c552c5bb87826c5353c1dbea144f78a357aadfa518c7b3ebbbdc405a8cc2f49388a55b5dbb27fb6950f7eeaacc7a1d05f9e8b979f96252c90cbd969d8c99ccab00081d34b32fb2ea848c1ad329c89d1e6f002de41aac81c21aa5098307d78ada08d452cefa3963a2c2a94419047ff4fac6488899da853d466cb8efb837d0661ba9d495d72febe8b1425395aa2b7975c6fbce94a3afc198d0084f3b9924c4cadc22ecc032b9cb1f2fb991", 0xc0}, {&(0x7f00000004c0)="7082d4a3d786ce637a123ab68442a8d8ec684bd6d5f5a19a8308255cc870c8f512943f45dad8fc0e1b4e1e7faf2f30f5f19dd045a5bb3a6a815d473871e28a347308da88b60afa21e557986f31e420d36b0969a7b8f93ba3db8f5f401d0794a37ce0694e995efc", 0x67}, {&(0x7f0000000740)="64d41c5fe3ac559b556723664d26851d7072693fd737cdf7bef0f4c5cb1bbf2e72229819d40dc0b84e50e0f2bc8aa705b7989e03dc1bb1237af214b00ebb050a1c7828817d7278b695583c66251d3495b77d22d9b4b87cb367b4c119d37b0a6cb53d8b49b7396c48fbba6284bd3e0fd6440458a451efe0d4c72271aafb1854b47cb29ebffb4ffc90671b1e7e2a414399ea9e09568e8fcb5d48d72edac2cb4de93d23f3d0904ce5086a5d06e61d81edfb2b9101d89400d9db4edfae46a8aea1cf35a3b57e1392516fda798e952203644bdfbc1830b5612c7cbb70c2fb", 0xdc}, {&(0x7f0000000840)="d7cc899972cf660d0a5e0d113ba033dbb4cf3c3bafd2780ee9a95b75b6bbdd1c883a2ce8c219c8658868ddbda00dd2f82e6f3432e100ea5459af1e11cf03c1a29e629a1e61d9d7434bf595b0394e9cae4fc233b356a78ae60053cb089d77fa20faad0ead03e01752d2e8ccb7d0379028595ddd531396cceb1b0d3f37e17eedd11f5093be7c6576ad103b0c101ed4fa7673bdac2b361532567141e373dc7d2090d8e3019af630ebbb8cd5d03fa55e2bca3e3808cd71e9c3ed1a0068490298d6c306b48fa88c5d6519a5661d29fcd5fb2ff0ace6670cd5", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9ea831f4b5e00623", 0x8}, {&(0x7f0000000bc0)="d2d940e9e1ad3693df9f1b45166b537ee387bfe05abf7e5016513fe541e4029cb0b82c5ca4ce43b5b9af292117ae1f6463d6f288249e54d94b3a851eead7d47ca8954ce01dd4ac9fab5a34f346bef317d429129350a70bc444405389803aca1542a75df7bb21822ab4253b6d8c2d7a3d36c0eb68418231a58408030a4192bad396b4336e6b0130d2db3a9428e99655c6ff43d5eba5c122d530662525477181047612e10e367eea804e616435e6b6618a4ae4627a82723cce6e20cc6b7a84d7695d45da19805a2736fd78df67e42d37301f4541573c9a3036a3ded0790338c087d2a9f0382e17f6cd", 0xe8}, {&(0x7f0000000cc0)="481305b04934afa61c6f3389263772887e85d35c84864120d775dfcd83f3c003ca4346832e781fbf48533fb31cb0618c1671a76c2c13e4619a2e396dc5f9c5f20e1be59a81af430a9b361d5cd8d7bc137400d3c74f1ac4026f43956050ee322d5ceb7370474c0fa2563e2ae5e740de36e9c383faa3ea4c37fc3dab1dc280215ddbc4ac228c2f0a0ce55f99de2338871e6addc15f5b3e201445175f9401a945aba26ddcb01bac6ef77f6400b2692177e8e3ea1c49ab6d8a2ad63e70cabf4c2b871fd3561f85e48d64b4f7", 0xca}, {&(0x7f0000000dc0)="b8de8abd92c409752017d07d88c2a91e4d5cf2ecbc0e4354cfd3f2ea548d6b450bf7ef532590596d46529cb3991f0e0cb4c46ea95c04d2b7b8be657c0efe579c2c9a6808811cd22233f89dc01dd87d8cbf0e368f32157be9e2ec5ac63d9209c958eff0f37629ad900488609f16052553dd5320c17f5528263b774b571f51adf33b8e5c4421a51ef92b3b4c2207df2b8d1dbc5748c72fcb79a494f10b0decc65505cf3851ec495b43218cf8840474bec4865b244c541702dd2aa9", 0xba}], 0x4}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e00)="e1c15eb345624a7c376279de04df1284", 0x10}], 0x1}}], 0x3, 0x0) [ 1671.209776][ T6937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd2", 0x84}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)='g', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg$inet(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="90bd8db6d8409a7cb8bc853e9652a7571464dd3a3621c552c5bb87826c5353c1dbea144f78a357aadfa518c7b3ebbbdc405a8cc2f49388a55b5dbb27fb6950f7eeaacc7a1d05f9e8b979f96252c90cbd969d8c99ccab00081d34b32fb2ea848c1ad329c89d1e6f002de41aac81c21aa5098307d78ada08d452cefa3963a2c2a94419047ff4fac6488899da853d466cb8efb837d0661ba9d495d72febe8b1425395aa2b7975c6fbce94a3afc198d0084f3b9924c4cadc22ecc032b9cb1f2fb991", 0xc0}, {&(0x7f00000004c0)="7082d4a3d786ce637a123ab68442a8d8ec684bd6d5f5a19a8308255cc870c8f512943f45dad8fc0e1b4e1e7faf2f30f5f19dd045a5bb3a6a815d473871e28a347308da88b60afa21e557986f31e420d36b0969a7b8f93ba3db8f5f401d0794a37ce0694e995efc", 0x67}, {&(0x7f0000000740)="64d41c5fe3ac559b556723664d26851d7072693fd737cdf7bef0f4c5cb1bbf2e72229819d40dc0b84e50e0f2bc8aa705b7989e03dc1bb1237af214b00ebb050a1c7828817d7278b695583c66251d3495b77d22d9b4b87cb367b4c119d37b0a6cb53d8b49b7396c48fbba6284bd3e0fd6440458a451efe0d4c72271aafb1854b47cb29ebffb4ffc90671b1e7e2a414399ea9e09568e8fcb5d48d72edac2cb4de93d23f3d0904ce5086a5d06e61d81edfb2b9101d89400d9db4edfae46a8aea1cf35a3b57e1392516fda798e952203644bdfbc1830b5612c7cbb70c2fb", 0xdc}, {&(0x7f0000000840)="d7cc899972cf660d0a5e0d113ba033dbb4cf3c3bafd2780ee9a95b75b6bbdd1c883a2ce8c219c8658868ddbda00dd2f82e6f3432e100ea5459af1e11cf03c1a29e629a1e61d9d7434bf595b0394e9cae4fc233b356a78ae60053cb089d77fa20faad0ead03e01752d2e8ccb7d0379028595ddd531396cceb1b0d3f37e17eedd11f5093be7c6576ad103b0c101ed4fa7673bdac2b361532567141e373dc7d2090d8e3019af630ebbb8cd5d03fa55e2bca3e3808cd71e9c3ed1a0068490298d6c306b48fa88c5d6519a5661d29fcd5fb2ff0ace6670cd5", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9ea831f4b5e00623", 0x8}, {&(0x7f0000000bc0)="d2d940e9e1ad3693df9f1b45166b537ee387bfe05abf7e5016513fe541e4029cb0b82c5ca4ce43b5b9af292117ae1f6463d6f288249e54d94b3a851eead7d47ca8954ce01dd4ac9fab5a34f346bef317d429129350a70bc444405389803aca1542a75df7bb21822ab4253b6d8c2d7a3d36c0eb68418231a58408030a4192bad396b4336e6b0130d2db3a9428e99655c6ff43d5eba5c122d530662525477181047612e10e367eea804e616435e6b6618a4ae4627a82723cce6e20cc6b7a84d7695d45da19805a2736fd78df67e42d37301f4541573c9a3036a3ded0790338c087d2a9f0382e17f6cd", 0xe8}, {&(0x7f0000000cc0)="481305b04934afa61c6f3389263772887e85d35c84864120d775dfcd83f3c003ca4346832e781fbf48533fb31cb0618c1671a76c2c13e4619a2e396dc5f9c5f20e1be59a81af430a9b361d5cd8d7bc137400d3c74f1ac4026f43956050ee322d5ceb7370474c0fa2563e2ae5e740de36e9c383faa3ea4c37fc3dab1dc280215ddbc4ac228c2f0a0ce55f99de2338871e6addc15f5b3e201445175f9401a945aba26ddcb01bac6ef77f6400b2692177e8e3ea1c49ab6d8a2ad63e70cabf4c2b871fd3561f85e48d64b4f7", 0xca}, {&(0x7f0000000dc0)="b8de8abd92c409752017d07d88c2a91e4d5cf2ecbc0e4354cfd3f2ea548d6b450bf7ef532590596d46529cb3991f0e0cb4c46ea95c04d2b7b8be657c0efe579c2c9a6808811cd22233f89dc01dd87d8cbf0e368f32157be9e2ec5ac63d9209c958eff0f37629ad900488609f16052553dd5320c17f5528263b774b571f51adf33b8e5c4421a51ef92b3b4c2207df2b8d1dbc5748c72fcb79a494f10b0decc65505cf3851ec495b43218cf8840474bec4865b244c541702dd2aa9", 0xba}], 0x4}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e00)="e1c15eb345624a7c376279de04df1284", 0x10}], 0x1}}], 0x3, 0x0) 03:37:39 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01fb000808003950323030302e413245ec4d8357289f8f7ef17a0376f2b246910d286ca47a9de863b060b792f12ad512ab1ad1c3495f52a9aea9e909cd8c61436530e274b08b9c4ce1bf03f77719dee5d1ae8fc061"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0xffffc000, 0x0) 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:40 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x1) write$P9_RLOPEN(r0, &(0x7f0000000340)={0x18}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f0000000580)=""/108, 0x6c) 03:37:40 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#'], 0x1) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd2", 0x84}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)='g', 0x1}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg$inet(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="90bd8db6d8409a7cb8bc853e9652a7571464dd3a3621c552c5bb87826c5353c1dbea144f78a357aadfa518c7b3ebbbdc405a8cc2f49388a55b5dbb27fb6950f7eeaacc7a1d05f9e8b979f96252c90cbd969d8c99ccab00081d34b32fb2ea848c1ad329c89d1e6f002de41aac81c21aa5098307d78ada08d452cefa3963a2c2a94419047ff4fac6488899da853d466cb8efb837d0661ba9d495d72febe8b1425395aa2b7975c6fbce94a3afc198d0084f3b9924c4cadc22ecc032b9cb1f2fb991", 0xc0}, {&(0x7f00000004c0)="7082d4a3d786ce637a123ab68442a8d8ec684bd6d5f5a19a8308255cc870c8f512943f45dad8fc0e1b4e1e7faf2f30f5f19dd045a5bb3a6a815d473871e28a347308da88b60afa21e557986f31e420d36b0969a7b8f93ba3db8f5f401d0794a37ce0694e995efc", 0x67}, {&(0x7f0000000740)="64d41c5fe3ac559b556723664d26851d7072693fd737cdf7bef0f4c5cb1bbf2e72229819d40dc0b84e50e0f2bc8aa705b7989e03dc1bb1237af214b00ebb050a1c7828817d7278b695583c66251d3495b77d22d9b4b87cb367b4c119d37b0a6cb53d8b49b7396c48fbba6284bd3e0fd6440458a451efe0d4c72271aafb1854b47cb29ebffb4ffc90671b1e7e2a414399ea9e09568e8fcb5d48d72edac2cb4de93d23f3d0904ce5086a5d06e61d81edfb2b9101d89400d9db4edfae46a8aea1cf35a3b57e1392516fda798e952203644bdfbc1830b5612c7cbb70c2fb", 0xdc}, {&(0x7f0000000840)="d7cc899972cf660d0a5e0d113ba033dbb4cf3c3bafd2780ee9a95b75b6bbdd1c883a2ce8c219c8658868ddbda00dd2f82e6f3432e100ea5459af1e11cf03c1a29e629a1e61d9d7434bf595b0394e9cae4fc233b356a78ae60053cb089d77fa20faad0ead03e01752d2e8ccb7d0379028595ddd531396cceb1b0d3f37e17eedd11f5093be7c6576ad103b0c101ed4fa7673bdac2b361532567141e373dc7d2090d8e3019af630ebbb8cd5d03fa55e2bca3e3808cd71e9c3ed1a0068490298d6c306b48fa88c5d6519a5661d29fcd5fb2ff0ace6670cd5", 0xd6}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9ea831f4b5e00623", 0x8}, {&(0x7f0000000bc0)="d2d940e9e1ad3693df9f1b45166b537ee387bfe05abf7e5016513fe541e4029cb0b82c5ca4ce43b5b9af292117ae1f6463d6f288249e54d94b3a851eead7d47ca8954ce01dd4ac9fab5a34f346bef317d429129350a70bc444405389803aca1542a75df7bb21822ab4253b6d8c2d7a3d36c0eb68418231a58408030a4192bad396b4336e6b0130d2db3a9428e99655c6ff43d5eba5c122d530662525477181047612e10e367eea804e616435e6b6618a4ae4627a82723cce6e20cc6b7a84d7695d45da19805a2736fd78df67e42d37301f4541573c9a3036a3ded0790338c087d2a9f0382e17f6cd", 0xe8}, {&(0x7f0000000cc0)="481305b04934afa61c6f3389263772887e85d35c84864120d775dfcd83f3c003ca4346832e781fbf48533fb31cb0618c1671a76c2c13e4619a2e396dc5f9c5f20e1be59a81af430a9b361d5cd8d7bc137400d3c74f1ac4026f43956050ee322d5ceb7370474c0fa2563e2ae5e740de36e9c383faa3ea4c37fc3dab1dc280215ddbc4ac228c2f0a0ce55f99de2338871e6addc15f5b3e201445175f9401a945aba26ddcb01bac6ef77f6400b2692177e8e3ea1c49ab6d8a2ad63e70cabf4c2b871fd3561f85e48d64b4f7", 0xca}, {&(0x7f0000000dc0)="b8de8abd92c409752017d07d88c2a91e4d5cf2ecbc0e4354cfd3f2ea548d6b450bf7ef532590596d46529cb3991f0e0cb4c46ea95c04d2b7b8be657c0efe579c2c9a6808811cd22233f89dc01dd87d8cbf0e368f32157be9e2ec5ac63d9209c958eff0f37629ad900488609f16052553dd5320c17f5528263b774b571f51adf33b8e5c4421a51ef92b3b4c2207df2b8d1dbc5748c72fcb79a494f10b0decc65505cf3851ec495b43218cf8840474bec4865b244c541702dd2aa9", 0xba}], 0x4}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e00)="e1c15eb345624a7c376279de04df1284", 0x10}], 0x1}}], 0x3, 0x0) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:40 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01fb000808003950323030302e413245ec4d8357289f8f7ef17a0376f2b246910d286ca47a9de863b060b792f12ad512ab1ad1c3495f52a9aea9e909cd8c61436530e274b08b9c4ce1bf03f77719dee5d1ae8fc061"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0xffffc000, 0x0) [ 1672.674600][ T6937] bridge0: port 3(team0) entered disabled state [ 1672.681015][ T6937] bridge0: port 2(bridge_slave_1) entered disabled state [ 1672.688138][ T6937] bridge0: port 1(bridge_slave_0) entered disabled state 03:37:42 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108ff3c74bbe2d73f8cf224ca9b", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) 03:37:42 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x900, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800000) 03:37:42 executing program 3: setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x80ffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 03:37:42 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) 03:37:42 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff01fb000808003950323030302e413245ec4d8357289f8f7ef17a0376f2b246910d286ca47a9de863b060b792f12ad512ab1ad1c3495f52a9aea9e909cd8c61436530e274b08b9c4ce1bf03f77719dee5d1ae8fc061"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0xffffc000, 0x0) 03:37:42 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x1) write$P9_RLOPEN(r0, &(0x7f0000000340)={0x18}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x0) read$char_usb(r1, &(0x7f0000000580)=""/108, 0x6c) 03:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c1000000000000004fcff", 0x58}], 0x1) 03:37:42 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) [ 1674.068586][ T7190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:42 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)) 03:37:42 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108ff3c74bbe2d73f8cf224ca9b", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) 03:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c1000000000000004fcff", 0x58}], 0x1) 03:37:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d0104cfe47bf070") mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/70, 0x46}], 0x1) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="4000000000000000020000000000000007000000080000000000000047000500e1fdfff77f0000007070703147504c5c2d2e1f2b7b626465765e00000000007bbbe969902086f077210280fb7a9cd68f4c6500a9709f972084bd76746dbcd05f030f9e37e427687735f8458ccb188a82349a6e178c71d3b8749d907fb2212ce682a370cfc1331cae3cdefce6c11436206475719cc9d4964de0a66c7704afe3cb7a002adbe7e890fa6b8fbd6a69a24a92a4d68f2a69138ad078fb71517bac6aba778c46c54251c75cbe319ad1e5bbf1994b4e07bf25001365926628a3f3c5d1c8653a2e0900002e59d327e5644383d92318002fc24ec62e271fa4a9072e7ad5af845d69642d7b67779b1cae706a8123052661e57ea04c4f8fa6ac2e94b6f84400007f53680b328032da26fa6c649d60636218081e63c051c74424f9c9e46db0d554547f2ee83dfd89fdb2b9a75ca12cee3cb6d7e263ce08b5934f3d672e77e52b1b49e96f8f887f29d5f98fd9a7215597534d2f31cec0a7557b3fd2fe5413929bb9e9833a7326e4778e29a39769492045d180bc40ef3a5dced9b8a80c36b596b37f4a4e5410c47b9cf50e7d7ad4d1a319838c0154f00939a0f29643ec44571007dfcf464ca3b9890113b1676aaa423cffef8c1ce11a3962a7474144123c349eb47b77c0741d455a508a56b821f3abe32d0da222e31a9682c38caa1e1f75341647ddd1d7e55dc71a3e220d3abd7bfd16966809fed9"], 0x40) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 03:37:42 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 1674.195711][ T7293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c1000000000000004fcff", 0x58}], 0x1) 03:37:42 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108ff3c74bbe2d73f8cf224ca9b", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) 03:37:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000500000000000000ff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 03:37:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 1674.387210][ T7407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:37:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c1000000000000004fcff", 0x58}], 0x1) 03:37:43 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r1 = getpgid(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}) 03:37:43 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000200000025cc0000cf", 0x1f) 03:37:43 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:37:43 executing program 3: unshare(0x20600) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x305002) bpf$MAP_LOOKUP_ELEM(0x16, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) [ 1675.173164][ T7625] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1675.209626][ T7625] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, r0, 0x8000000000d}, 0xe) 03:37:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x23, 0x0, "4ab640995e21b58e358b3a40861581d11b2f08e7", "3f50ac14bfc5ab1e4c5f082f30a50de67cae4e2f"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) 03:37:43 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x87690e1754ed9c14, 0x800}, 0x18) 03:37:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, 0x0, 0x0) 03:37:44 executing program 0: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) 03:37:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x2, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) 03:37:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x2) 03:37:44 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:44 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x23, 0x0, "4ab640995e21b58e358b3a40861581d11b2f08e7", "3f50ac14bfc5ab1e4c5f082f30a50de67cae4e2f"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000102, 0x0, 0x0, 0x20000170, 0x2000023e], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 03:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40982) write$P9_RGETATTR(r1, 0x0, 0x0) 03:37:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x24000881) 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffefffffff) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x5}, 0xb) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/15, 0xf}}], 0x1, 0x0, 0x0) 03:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x23, 0x0, "4ab640995e21b58e358b3a40861581d11b2f08e7", "3f50ac14bfc5ab1e4c5f082f30a50de67cae4e2f"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 03:37:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000080)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 03:37:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="03"]}]}, 0x1c}}, 0x0) 03:37:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 03:37:45 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:45 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2140, 0x0, 0x0, 0x40000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5000000"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 03:37:45 executing program 3: syz_read_part_table(0x402, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02000500000001000000ff07000000000000630000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:37:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x23, 0x0, "4ab640995e21b58e358b3a40861581d11b2f08e7", "3f50ac14bfc5ab1e4c5f082f30a50de67cae4e2f"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffcea) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:45 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000180)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 03:37:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r2, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3", 0x5d}, {&(0x7f0000002580)="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", 0x564}], 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) close(r4) [ 1677.119556][ T8111] ldm_validate_privheads(): Disk read failed. [ 1677.134264][ T8111] loop3: p1 < > p2 [ 1677.142066][ T8111] loop3: partition table partially beyond EOD, truncated [ 1677.159848][ T8111] loop3: p1 size 2 extends beyond EOD, truncated 03:37:45 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 1677.167588][ T8111] loop3: p2 size 327680 extends beyond EOD, truncated 03:37:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_flash={0x47, 0x0, "baaf6d71bd245593f8b36280c4548b2574b720f85574dde55bbea4901332b436f0420e4813b1b9264ee128f71db18e69d819988aff5178eb458e1750ea64befff6744985d47356c4ff75ba7cf755a258cb2fba889b9ea5df64b202818521ab807699e37447598011b664aeb5c6010bcdba568fbf5894a49c767fdc461a4086e7"}}) 03:37:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x4000001, 0x0, 0x1}, 0x3c) 03:37:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='5:2\t'], 0x4) 03:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2040400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2}) 03:37:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x8004, 0x2, 0xb3, 0x804}}) 03:37:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='task\x00') renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 03:37:46 executing program 3: memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{}, {}, {r1}], 0x3, 0x100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d3) 03:37:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_flash={0x47, 0x0, "baaf6d71bd245593f8b36280c4548b2574b720f85574dde55bbea4901332b436f0420e4813b1b9264ee128f71db18e69d819988aff5178eb458e1750ea64befff6744985d47356c4ff75ba7cf755a258cb2fba889b9ea5df64b202818521ab807699e37447598011b664aeb5c6010bcdba568fbf5894a49c767fdc461a4086e7"}}) 03:37:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='5:2\t'], 0x4) 03:37:46 executing program 5: r0 = socket(0x2, 0x80002, 0x0) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) socket$can_raw(0x1d, 0x3, 0x1) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001240)=ANY=[@ANYPTR64], 0x193) 03:37:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 03:37:46 executing program 2: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a"], 0x0, 0xa}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_flash={0x47, 0x0, "baaf6d71bd245593f8b36280c4548b2574b720f85574dde55bbea4901332b436f0420e4813b1b9264ee128f71db18e69d819988aff5178eb458e1750ea64befff6744985d47356c4ff75ba7cf755a258cb2fba889b9ea5df64b202818521ab807699e37447598011b664aeb5c6010bcdba568fbf5894a49c767fdc461a4086e7"}}) 03:37:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='5:2\t'], 0x4) 03:37:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_flash={0x47, 0x0, "baaf6d71bd245593f8b36280c4548b2574b720f85574dde55bbea4901332b436f0420e4813b1b9264ee128f71db18e69d819988aff5178eb458e1750ea64befff6744985d47356c4ff75ba7cf755a258cb2fba889b9ea5df64b202818521ab807699e37447598011b664aeb5c6010bcdba568fbf5894a49c767fdc461a4086e7"}}) 03:37:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, &(0x7f0000000000), 0x285) 03:37:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x80ffffff}], &(0x7f0000000340)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffa0}, 0x70) 03:37:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='5:2\t'], 0x4) 03:37:46 executing program 3: memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{}, {}, {r1}], 0x3, 0x100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d3) 03:37:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@hopopts={0x0, 0x0, [], [@jumbo]}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:37:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 03:37:46 executing program 2: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a"], 0x0, 0xa}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1678.053198][ T26] audit: type=1800 audit(2000000266.479:730): pid=8456 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16543 res=0 03:37:46 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 03:37:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x400000000000001, 0x0, 0x403, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x60}}, 0x0) 03:37:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:46 executing program 2: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a"], 0x0, 0xa}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) 03:37:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 03:37:46 executing program 2: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a"], 0x0, 0xa}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:46 executing program 3: memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{}, {}, {r1}], 0x3, 0x100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d3) 03:37:46 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)=0x8c) 03:37:46 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000001240)=@ipx={0x4, 0xfffffffffffffffd, 0x6, "d22e95f67bf4", 0x8}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="05e7b81e8b7f54abf3ab81951f08f0fc7ea405fdf45b328948eab11a0967b62ab5080ba1c793818a6f2a7dd708d9da225e5011fc7d9c3fba20fae641da2df5b15add570b8b736704ae157b4be1d4f75eaf82ec68d4ce7603c5479cdf8fc054801efb7a08f2247c8e8e375881c1b7cd98b14abe2c6cf41c042627cf0a187ccc7e07f77dd4a9ef22f7811131571cffa850d8511cce6c531a3747d1d28ab4098b3e7fc555cf983e202816431be102cc2021f2639e190a69a5fb88bf81266c152c94484f5e6da9d24ebd7c0a96b21acb1a4abc706953c045b09181b80deb8484fd5f71c5d61f75c78b19e5c7b8f6c7508003742e071c862c891b52799b0ffabb9bc4ee6d3a1fc239fbbaee9e77178b74ada02212e36613729396dba2394050d6da744ab60a7a6e14873d286d8e8a576f2463c13cc068b2c371015dc557009c1901f25473ef21dc60c502dc11b9d3564fcae99836406bb433f92a4d0936e178f640a8a22a9185a8dfb5e0392941679a3a30eac1f8ecf92c4f41eeb1915d5a02c8e5f653b6745a05547c9b480136f5d33914140541bb156f43d873625cd685d8865881336b7d56264b23a133d576b2230a5f900e04aaeb7688474fd4556edb1d77320d6b9bf8a47f293b355667cf79fbb10d0b099877f45f399d34bd3cca6746e1066c0ce997b78de0eef8b6f4e6224c9c8fc2cca849bf3605fa46dd396669e4e97fe02a777a4340bf088b775b7e4d95a6acdcaaa8d12f40282077b5ae6190ba8597b1472a3f0580dceb363694a62b0b109919245d3339e4812c4225311afbc0d9f30bec928e530a75d0f8a14fd1f870a877084cdad68a882728ab9cf3dc3148e57ad0d15155cbeb08deedd6cf9f55e968f2be4ca72785e1da69fdcbea434acf5165e6f2cc9ab38dadd9b0192f696533ddeb434764b2f1f7440e9c962e421123c8eb6ff25c4c4788d7cb7d83de88bbbd5a488789dda7b859d0e4070420d451259d4fe8e9cfb50672788a7e8c890c9c0ff217d5872dd62f93eb0fe45729c765989c2d625c2571e7f6c8301403866c21e481301f46ef93e666ee32dfbd28b7030aa81736ca897f9a2bd7db0e872178e2fd562e108af81a6935050a7144c99084ace5bb904af982eb62c23af42c08167b028eb92f5b44607c5cd4cf5321b17dff4b306d6cee43802aaf09700bdffb7ca8016f9b120add27e14b41dd6739f4ae157f949023723d5fcbbb0b6c6575873f000000e2174a130b68a6f6869ce3b5b7683e7f9fba8f0f10ef2cc4dd3d755721959a6818916a59759bb9f4b42723b3354d77ffaf37767130067f34cf3fb636858f52bd46ebae50029961eeb283a532c8017a82029591bfbf1fae9a79873196a67d31da7d88112a374f40a3634b76788239ec51e0c867e487d9f878e1629acb84ccba14387664931b44200bdc3556bf9bdc65bdf5927b1d746c6dbe70664b3b7fde4f2e494b0c413ba3a58b68ea13310cee6a45a60266f8d438e06712760c3c6d10ade81a11f81a737d9c6fce448ca4fd75b4a0c3776b25aba75e6341dc3db9690bdf3a292461d566ccc73ecb3cb328bab3aefcb6784b71470ccacb2208deb338efd5871f087ef18af4725fe7170e47b73ac1e5fb97c5aca4c6ed3da8cdc622bb374429b5d54e993b1bffc6de029aa8910617c6ab3dc284543674ac00a1b9b10640c248f851874869a0aef73d1c1a8dc10eb67a69e3de8a814b7fdbbe83d4fafeb40a5970d8653015a988a058c62e591b87579bd74873557506a1a6895618112c10e73f46b003d14abab7e3bb28c74dbc7b10c8b1cfa5a7a43e0d0b7acf92a20624b4ad457e7022d5cd3d52c674871f8da47b9e16331ac147ad1c3009f47320ce1ce0811b2e2f3c286723ef4c699fd4a205addb4b76376a016945cc84d1caf9c5e1f7e5bf0966ff0c11601b42ff04f4bd74b3f771f4ade17092a4a34d525e2b0ab80adc0d407165da7c11d53d66d16e38e5d490186a0200dcedb7ac53141f24c2b9c97b1457db2628019bbd91ca7f44220668b296a419cf60ea256fd1bdfd17509376b2d9b61bea66a0785113399568c786d4536b6b8fe7141cab1a5db2a3152685929992b3f6eaf227410578a2398b623d33a914ffe87520426d65decd1d50eeb5f0702c42a2e9f02efb55cdac094e5ea40f97fe786b28d7caef8623715f4cdc0e3957b35f1fa7400636f88f1f025ba481a7b643d63e30428467b7d9f70a2d9cbf7ef827285e521187517f7c806df659bb6ec14a8313000021df0452e63524a05c1ae552af0952af22742202da9066d62b9fed783b26da6c79d005f78d3a83d20ca2fd427d35e884151d0c8d60846b1974feb1df7339459ebae4234c4aa33e7ee5cdeea21184757e795c85f0e0b81c9977598cf2807d87cd8664dc99ce83e84f024192d6f8797f9b2829f0ac84e6b8cbfe8f2d2a242762f6316c9a5af1edcd579c0ef45be95c1adc867c93316bfa5a50e76a8d30575f9ab0df65e9d33fc5f4c3a766e97e6336239120084b677975af57067c9badefc6f71f65dbfbf7875e108e20ec08e885c0d5c985c12da33efe205b9289a23a92eaa1f3bfe1eb43631a000faedb178fa80754d9ca25c07d085026b5f45a56419b7ed358b22ddad595919a07418170bb42545d72cd059b2d1933f1a0b125ccb4f756ae91bc2eeef1947d978b8ad8e46be85dfca7aacc967a7fadc7284eabb8305d3e7c96a046270001815388f9f519df0eb062acc1aa308dec1e46442bc11965d97b86dfc445e157bbd97efe915c1995588089986317a6db9dc3405c02f9b28783d9e9113fcb77430aaff071d5db9d6e9b8a02df0806a9012b6025b22c2d275e5eea39079332d0a75190bc1419627fe40c7e879b4b9df6b35283e7fb2b59fd8d9832960eb690d9096490c642cdb85552c9da2d9898b7ef358cef269763735773786dd5f175a01fdf465424a5ed2b1b55307ddcc934c5598e7cef7d3d4357ef17771e2796472f038e9b593fdca5648698e3846f025408fb87dfa3ef3e17d87fe8276b2b276154280c8c660f00d908d92cd49f97b4be7cbd0ef3ef211932411bbbaa199f800f61a58d85ac4a86a647d3e18eaf5004e71fc2a76ef7da0ef6ba409df2c6c7848bc6fd17c210bea35f1113c86e2c2ba853e647bbe822b0a99e7ed454bc32ec0269690f341521954dffff3c2fbc6c5dff2f4c59d8c875c9656f87ba10a8e128bcc32c53f4a469df0b801acf38e3d468b2641823b0606e2a336ea5540061934c0d002736c5373ad2e93cbe2ff60617cebe38a73c5eef1d5bc5d1fbe37a7a2cd15e043211e1235a47c2a557cf41cf92495b6e08d28bd9a1a40c107a5c73b4cb2dbc2e1e98985370b224a42cd6534d9aaf489f93977c044ab046594112765fdba4d4de4fff82e6f072102a1fc105a9fc34b0e98ff7670badc2a28a7b436b1675925696aac02028f4ffd0f44ad0c4c2fff269a5cfdeaedeab623fe1fd886e5f62080232c2f5882da4573908ff1c8f667682f15038958926f4174bb4b070c82bc60a1f1dbee8d642d8dc397fad3a8283eabdb2b8da97cfffe38ee1dd49e4f8b8309a6e3902fe45564d5a591bfdc25b8967c8c10a8de967f4ba3f12ebae0bcd9980a9b46ab32cf84570df8ade6dbb90883bad81eb2caf24a602d4887797d5e3ef45b3cff0290e8aafea460ee08e31a06e697f047c0cd965ae343c41480c74f0ccb62d2b0899dc8e3eb0231b96b6be6f905f69f23c67785925d2ea1c3b6cde7da2b96e85e4a865d8799cfc0cca8c7efeaf94dc508c733c8bcd848c710c87d584819239727eeeaa51096e3ebb3053afcea6d174e8f33ec61cf0393c10a5324228e46247e2ea963a99a85d79071e8707a468966cf3ce645c0b2d4ad43b294616f40f4f9dee1c789ae9b233817e5bb58a78a1589aa9b6d27d649450cccc5b980300000095d65139eaf8748d683a2b64f02bcc99bf49be3eea1e08febb523429f37d9b26598f888e19b0640b7d50d18e0d1ce062efd6df120713400158013a880b3a64dcf7df6dee951833da18f61ec496d51f1f021f2df0595ae387b2bcd746feb85a7f11602c39cf05b8a2d9a621548d8ec0059a0194bbfdf5b1ef119246ca2463c491c1fc3e4967a090eb0925ef24a89cad98c08653a3e00c14d78c19688f5e79e2290e0821ea776f9cafa8e6b9cf2d2c53c262cbbbda5cb2239448e0603d632a2b19853f16b06de4b4888cadc2cad76eff38afe1913335cd312562c4b764e149b6def64797a242ac0aaf30c5ad397035b515f89a23cd6229e1193f2e40fd3f06bc0d6f0f3b0d682824b579c1cb2b8d2a4b620194c9bbdfb9d6226c149d6a45eeb33af82151c1f371ad135f37c45150b959f31e18aac71d1840a47c563101425739e2eb810c95c7e949eb1c3ad8af750a8e24218eb0ba05bd95fccf471f6b02bd4e06b98d3c222c35b0a83ee1ceb999a1871f23401cee16a0c4c0f8b5c4542c21270f69ba04b5c1b343659079f0ff015aac9f7112ac29ed6e0ea3657381bcc40898e16168b1b0622d90f75be56ca89930cde2622d8a14fb5025a3d9f0f0f32dbff9e381ee6b6598689b6347b0df961eacf48a940cc1a78f0993b79fa4c719a04879286ebd938af70bae692d322c50356390dd932f83bad42e103197213d4c83bef2c8ef877788cd1e6b9820d57081efcce5d730f6624e0229586161c51ff30d54728c9344ec2a0355881750298a9ca40ead841f2ec785aecc9ff7e89b610a6744c9a8900c34226107ca7425fab1e78bbaf9927c9537de132c7e9ab8e896708ff0a8cdb9f8e0eaa4fd312265fde75b302e8ae8c5034c7a0d4a3dae649115f8ad163dae79b2c8aa07c605d03d48865262480289fe409a17bcd4f344be91b4780a3cbe899750809abe06a2e9bc5b9246539a28b7e38196a109bd1118a917bcb2a6528a4df4c359c3e40108c77c7f114581bc7fff7d838226638d1a8a74d9f6a9bb8270864b914a0b0f2f9a7ec0c494ecc23cf612e8f511376a032086f6479abcafae46b9eb9c516e3144cbbfd97ddb0c79b012b52aba4352e5804100e00035ade51af8ff5d700d12bbe7dee1ee0f87e9ca7c53ab3c74d51f60d086ad7914e1ef7deec58c7b66c66ac85bd74e28ad489b7b9dfadea12a3002858be9e3b3543aaf26917607018cd145473b51331479b4c1feba3c0ace4ec29cc95ed4548f799a52a01ee1c4e1e7550decba5d9de628e265b207095cc62379e6c2476b81276e49c8aa9c2bed0a0ad6610106c0107f964129829960e018480b8557540264a5b29a9503a2a1e2451fa4c2d7ba6550f978d156542e71ad8d10b16f64a9c1007c41d43e67a8cbe9b9813843d9a6f3aa0364d8f8036821e198f8ba387a1dd2fff2418159f45b1e577b9aa57464fbfa7c6b62ef34ec7c91a8e676b14cbe56e7a4b0ca7109cb739393a3951fdbba80e388b0bf96535ad9a4880b1f179c1c4e9e7d86b6287ee9c4f00bcf69c41cbc493af855283244a4c168d0fecd2b0e3ab4dfa66516530ecb58bbfe209a98d88c6e7065f9cc596e65e96619b3fd20f02309b924d52a7c0c69a7fe63dad36e9f9db2f8336cc1157147cf4ebb78c5f15176247e1a163e604ea301f3a86d04da8bb2463847334aaa7bb09a69fb46dbed8dbb917cd956d483a32ea78242e9e98e7fa078f81506d01a2a661ad8f832af82897667618d0dcbc38d8b66e5929ab10c1468c9e10f707f6c92dcea6056bbb8366979fe48039436866931ca295398f518cdebb13cb8dde334c2f1b8321893793e1c068f5a8487d5f31c1201d9113baf317613a4942815958676ca856b403a964dc71e6424c20f62399d37334ee8f4f2f7ce0d5120c61c8357303a9b3e80403ad8f1efe6721190f287b298e1d79217cb11f24af4c5b236d646bb7a15b3fe3d037eaa57ff16ad273ec0efd5054b3db117a55c8bb60399a06af26f5158992a5844184b541c6d2946f952da5193b59b663a265a80f220469f67dd44783cd81e365cee0760c254656da3563756340be21008ed7df7f2eef0d1a6b28e46b7b2bfe7cf5f5117de112ed1ef07fc4f56769b870490de625a5c1be871c52195ff082678384e1f371efa0b53821454f4fa15ee68dd8ce7bbfe4b815f0d40c6312aeda73add56a99c91a3a4fe5cad58ca167f9d217709fa2e062954676f5285a9926ca8d24abe69fc53282830a8fd38dc35672abb0dc0edd72281b8bbe670137699190bd59394169ad4048943e4adc9e180a9b33ade5839100a445de7273154823ce4b7ec5f6b514006cf772ff07214ce744a8cab0e4a7255829841f88eec0077ff3a511874143407f3175e1f8fb805d9c5f9ca5d072ef9404ea4b1409cc30282ac7f764bb5d3537b8abcc23dc6af367350"], 0x117d) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000001340)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001580)={r0}) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f0000001700)={0x1, 0x70, 0xac94, 0x40, 0x8b, 0x40000000, 0x0, 0x9, 0x200, 0x2, 0x0, 0x0, 0x4, 0x2, 0x16, 0x0, 0x6, 0xffff, 0x9, 0x800, 0x6, 0x81, 0x80, 0x100000000, 0x2, 0xfffffffffffffffa, 0x1, 0x5cd1, 0x20, 0x3, 0x1, 0xb05, 0x2, 0x8001, 0x9, 0x5, 0x80000001, 0x3f, 0x0, 0xfe, 0x5, @perf_config_ext={0x2eff, 0x8000}, 0xc010, 0x5, 0x2, 0x4, 0x900f, 0x7, 0x440f762f}, r2, 0xb, r0, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) write$cgroup_subtree(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="2b72646d612000637075202d72646d6120d86078d46ab20fdea4f71fd201a50ed1ca4a4c83b8cba2112941a74a1962ba8fb97f2e72c4fcd8cf77bd46f95e4e622f6cb4796bf599be9b8d5559f0bc372a"], 0x50) r5 = perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x8, 0x63d, 0x4cf, 0xffffffffffffffff, 0x0, 0x1000, 0x104, 0x1, 0x5, 0x1, 0xdeb, 0x5, 0x5, 0x4, 0x7, 0x5, 0x4, 0x0, 0x6, 0x7, 0x2, 0x3, 0x13, 0x5, 0x9, 0x0, 0x9, 0x6, 0xe00000000000, 0xaf, 0x5, 0x0, 0x9, 0x3, 0x9, 0x7, 0x0, 0xfffffffffffffffd, 0x2, @perf_config_ext={0x400, 0x8000}, 0x800, 0x3ff, 0x6, 0x9, 0x3, 0x3, 0x401}, r3, 0x3, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xe2) r6 = getpid() openat$cgroup_subtree(r0, &(0x7f0000001640)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r3, r4, 0x0, 0xd, &(0x7f00000015c0)='cp\x00\x00\x00\x00\x00\x04\x00\x00\x00\x1e\x00', 0xffffffffffffffff}, 0x30) close(r7) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0x71be, 0xfda, 0x8001, 0x0, 0x7fff, 0x400, 0x8, 0x816, 0x1, 0x1, 0x9, 0x2400000000000, 0x8, 0x7fff, 0xfffffffffffffff7, 0xfffffffffffeffff, 0x1, 0xa459, 0x2, 0x8, 0x0, 0x200, 0x4, 0x10001, 0x2, 0x80, 0x4, 0x6, 0x10001, 0x1ff, 0x6, 0x9, 0x10000, 0x3, 0x6, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x800, 0x1, 0x8000, 0x0, 0x6900, 0x1, 0x81}, 0x0, 0xffffffffffffffff, r4, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={r3, r4, 0x0, 0xfffffdac, &(0x7f0000001540)='cgroup.subtree_control\x00', r8}, 0xfffffffffffffec8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r3, r7, 0x0, 0xf, &(0x7f0000000040)='#system/+ppp0*\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000019c0)={0x6, 0x70, 0x5, 0x10001, 0x20, 0x4, 0x0, 0x7, 0x6006, 0x3, 0x1, 0x401, 0x7, 0x7, 0x400, 0x6, 0xd, 0x3, 0x1000, 0x4000, 0x3, 0x3ac, 0x7, 0xa9, 0x2, 0x8, 0xa1d, 0x0, 0x3, 0x100, 0x1, 0x2, 0xa23, 0x80, 0x20, 0x6a, 0x4, 0xdaf9, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0xfffffffffffffff9, 0xa, 0x7ff, 0x5, 0x3}, r5, 0x7, r0, 0xd) r9 = perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x100000001, 0x3ff, 0x8, 0x101, 0x0, 0x11, 0x300, 0x8, 0xe9, 0x57f85d5e, 0x100000000, 0xfffffffffffffffe, 0x399c, 0x5, 0xffffffffffff7fff, 0x5, 0x1, 0x5, 0x0, 0x4, 0xfff, 0x9, 0x4d74, 0x7, 0x3, 0x3, 0x2, 0x9f57, 0x4, 0x400, 0x9, 0x950, 0x20, 0x10001, 0x2, 0xc5, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x80, 0x5, 0x400, 0xf, 0x40, 0x5, 0x916}, r6, 0x2, r0, 0x2) write$cgroup_subtree(r2, &(0x7f0000001840)=ANY=[@ANYBLOB="2d696f202b696f202f72646d61202f70696473206a93c8b04a0e8b0f3dc8fb0470930eb2ef3372a8de0620b5acc466d53793c5dd0f93acbbeb67b70a9ba5de1ec01943f5dce80b0503b17105e3a615950f0c27a9f74c9ea000f07ee869f4a85e0b5d34f715663e66bcbd632729b063fb945b00811f2af981e9c57e753f585c90ac2eb559773c0b082154c3a4a5f434efd9a833edf93b738d7476e7c84b03b6396da34af8aa0bad0a1f4c443f847a077ac100"/199], 0x4) write$cgroup_int(r0, &(0x7f0000001600)=0x6, 0x12) close(r1) perf_event_open(&(0x7f0000001440)={0x3, 0x70, 0x3, 0x80000000, 0xf903, 0x7, 0x0, 0x9, 0x80000, 0x2, 0x4, 0x9b, 0x5, 0x5, 0x3, 0x1f, 0x200, 0x8, 0xd4, 0x6, 0x8000, 0xfff, 0x400, 0x7fffffff, 0x0, 0xde5, 0x9, 0x2, 0xf6d6, 0x8000, 0x8, 0xffffffff, 0x9, 0x40, 0x3140a25a, 0xcc, 0x7ff, 0x4, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001380), 0x1}, 0x40, 0x9, 0xfffffffffffffff9, 0x0, 0x9f, 0x6, 0xcf}, r6, 0x7, r9, 0xb) write$cgroup_subtree(r2, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x3) 03:37:47 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c090307001a03a000", 0x33a) 03:37:47 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000002280), 0x4) 03:37:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00\x1e\x00', &(0x7f0000001200)=ANY=[@ANYBLOB='\b']}) [ 1678.648118][ T9276] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:47 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000001240)=@ipx={0x4, 0xfffffffffffffffd, 0x6, "d22e95f67bf4", 0x8}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], 0x117d) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000001340)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001580)={r0}) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f0000001700)={0x1, 0x70, 0xac94, 0x40, 0x8b, 0x40000000, 0x0, 0x9, 0x200, 0x2, 0x0, 0x0, 0x4, 0x2, 0x16, 0x0, 0x6, 0xffff, 0x9, 0x800, 0x6, 0x81, 0x80, 0x100000000, 0x2, 0xfffffffffffffffa, 0x1, 0x5cd1, 0x20, 0x3, 0x1, 0xb05, 0x2, 0x8001, 0x9, 0x5, 0x80000001, 0x3f, 0x0, 0xfe, 0x5, @perf_config_ext={0x2eff, 0x8000}, 0xc010, 0x5, 0x2, 0x4, 0x900f, 0x7, 0x440f762f}, r2, 0xb, r0, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="9b6dd36494f3d5ca8b84100300aaaaaa281605a7b4719d47e2216e24a74fe4d0262ca278a3b315c6dc3301ca418cbcf04a1b106fdfdbe9400161756c8472c6109728eabe1a89b18f0801bb9e11cd3e79df493b097b183ba862a39189d6362585546ab7999716669553e74ac7968bd15e20c25a02785b6aecd471faa0a9fe5db94bf23cbc385358d745e305341e1e907b6dbd6f6f26c13df3085189357dc3e7f59b53a77bf4e09d9b596526d907a2aceede2e426494c4befc225b8017cbbcb69e8728346962bed988a325acb04bb6e1e05f0837cb32fe1758312018858c683992d34898095e5101ec07aa623ad5af0aec0d7b1a056757b14cc4b9d29a498a4bb2bf7c84816180e6b16a00000000000000000000000064020000000000004a46165389c2cd00f0c79fc8a6026f7fb11fa1749e33cfaa0b78565ac2d9004070b49f464edf6f51a38f2bf52a9faa4a383c49a70da742d1d20d9b21db"]) write$cgroup_subtree(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="2b72646d612000637075202d72646d6120d86078d46ab20fdea4f71fd201a50ed1ca4a4c83b8cba2112941a74a1962ba8fb97f2e72c4fcd8cf77bd46f95e4e622f6cb4796bf599be9b8d5559f0bc372a"], 0x50) r5 = perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x8, 0x63d, 0x4cf, 0xffffffffffffffff, 0x0, 0x1000, 0x104, 0x1, 0x5, 0x1, 0xdeb, 0x5, 0x5, 0x4, 0x7, 0x5, 0x4, 0x0, 0x6, 0x7, 0x2, 0x3, 0x13, 0x5, 0x9, 0x0, 0x9, 0x6, 0xe00000000000, 0xaf, 0x5, 0x0, 0x9, 0x3, 0x9, 0x7, 0x0, 0xfffffffffffffffd, 0x2, @perf_config_ext={0x400, 0x8000}, 0x800, 0x3ff, 0x6, 0x9, 0x3, 0x3, 0x401}, r3, 0x3, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xe2) r6 = getpid() openat$cgroup_subtree(r0, &(0x7f0000001640)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r3, r4, 0x0, 0xd, &(0x7f00000015c0)='cp\x00\x00\x00\x00\x00\x04\x00\x00\x00\x1e\x00', 0xffffffffffffffff}, 0x30) close(r7) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0x71be, 0xfda, 0x8001, 0x0, 0x7fff, 0x400, 0x8, 0x816, 0x1, 0x1, 0x9, 0x2400000000000, 0x8, 0x7fff, 0xfffffffffffffff7, 0xfffffffffffeffff, 0x1, 0xa459, 0x2, 0x8, 0x0, 0x200, 0x4, 0x10001, 0x2, 0x80, 0x4, 0x6, 0x10001, 0x1ff, 0x6, 0x9, 0x10000, 0x3, 0x6, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x800, 0x1, 0x8000, 0x0, 0x6900, 0x1, 0x81}, 0x0, 0xffffffffffffffff, r4, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={r3, r4, 0x0, 0xfffffdac, &(0x7f0000001540)='cgroup.subtree_control\x00', r8}, 0xfffffffffffffec8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r3, r7, 0x0, 0xf, &(0x7f0000000040)='#system/+ppp0*\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000019c0)={0x6, 0x70, 0x5, 0x10001, 0x20, 0x4, 0x0, 0x7, 0x6006, 0x3, 0x1, 0x401, 0x7, 0x7, 0x400, 0x6, 0xd, 0x3, 0x1000, 0x4000, 0x3, 0x3ac, 0x7, 0xa9, 0x2, 0x8, 0xa1d, 0x0, 0x3, 0x100, 0x1, 0x2, 0xa23, 0x80, 0x20, 0x6a, 0x4, 0xdaf9, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0xfffffffffffffff9, 0xa, 0x7ff, 0x5, 0x3}, r5, 0x7, r0, 0xd) r9 = perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x100000001, 0x3ff, 0x8, 0x101, 0x0, 0x11, 0x300, 0x8, 0xe9, 0x57f85d5e, 0x100000000, 0xfffffffffffffffe, 0x399c, 0x5, 0xffffffffffff7fff, 0x5, 0x1, 0x5, 0x0, 0x4, 0xfff, 0x9, 0x4d74, 0x7, 0x3, 0x3, 0x2, 0x9f57, 0x4, 0x400, 0x9, 0x950, 0x20, 0x10001, 0x2, 0xc5, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x80, 0x5, 0x400, 0xf, 0x40, 0x5, 0x916}, r6, 0x2, r0, 0x2) write$cgroup_subtree(r2, &(0x7f0000001840)=ANY=[@ANYBLOB="2d696f202b696f202f72646d61202f70696473206a93c8b04a0e8b0f3dc8fb0470930eb2ef3372a8de0620b5acc466d53793c5dd0f93acbbeb67b70a9ba5de1ec01943f5dce80b0503b17105e3a615950f0c27a9f74c9ea000f07ee869f4a85e0b5d34f715663e66bcbd632729b063fb945b00811f2af981e9c57e753f585c90ac2eb559773c0b082154c3a4a5f434efd9a833edf93b738d7476e7c84b03b6396da34af8aa0bad0a1f4c443f847a077ac100"/199], 0x4) write$cgroup_int(r0, &(0x7f0000001600)=0x6, 0x12) close(r1) perf_event_open(&(0x7f0000001440)={0x3, 0x70, 0x3, 0x80000000, 0xf903, 0x7, 0x0, 0x9, 0x80000, 0x2, 0x4, 0x9b, 0x5, 0x5, 0x3, 0x1f, 0x200, 0x8, 0xd4, 0x6, 0x8000, 0xfff, 0x400, 0x7fffffff, 0x0, 0xde5, 0x9, 0x2, 0xf6d6, 0x8000, 0x8, 0xffffffff, 0x9, 0x40, 0x3140a25a, 0xcc, 0x7ff, 0x4, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001380), 0x1}, 0x40, 0x9, 0xfffffffffffffff9, 0x0, 0x9f, 0x6, 0xcf}, r6, 0x7, r9, 0xb) write$cgroup_subtree(r2, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x3) 03:37:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7e69d88"}, 0x0, 0x0, @planes=0x0, 0x4}) 03:37:47 executing program 3: memfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{}, {}, {r1}], 0x3, 0x100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d3) 03:37:47 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000001240)=@ipx={0x4, 0xfffffffffffffffd, 0x6, "d22e95f67bf4", 0x8}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], 0x117d) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000001340)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001580)={r0}) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f0000001700)={0x1, 0x70, 0xac94, 0x40, 0x8b, 0x40000000, 0x0, 0x9, 0x200, 0x2, 0x0, 0x0, 0x4, 0x2, 0x16, 0x0, 0x6, 0xffff, 0x9, 0x800, 0x6, 0x81, 0x80, 0x100000000, 0x2, 0xfffffffffffffffa, 0x1, 0x5cd1, 0x20, 0x3, 0x1, 0xb05, 0x2, 0x8001, 0x9, 0x5, 0x80000001, 0x3f, 0x0, 0xfe, 0x5, @perf_config_ext={0x2eff, 0x8000}, 0xc010, 0x5, 0x2, 0x4, 0x900f, 0x7, 0x440f762f}, r2, 0xb, r0, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) write$cgroup_subtree(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="2b72646d612000637075202d72646d6120d86078d46ab20fdea4f71fd201a50ed1ca4a4c83b8cba2112941a74a1962ba8fb97f2e72c4fcd8cf77bd46f95e4e622f6cb4796bf599be9b8d5559f0bc372a"], 0x50) r5 = perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x8, 0x63d, 0x4cf, 0xffffffffffffffff, 0x0, 0x1000, 0x104, 0x1, 0x5, 0x1, 0xdeb, 0x5, 0x5, 0x4, 0x7, 0x5, 0x4, 0x0, 0x6, 0x7, 0x2, 0x3, 0x13, 0x5, 0x9, 0x0, 0x9, 0x6, 0xe00000000000, 0xaf, 0x5, 0x0, 0x9, 0x3, 0x9, 0x7, 0x0, 0xfffffffffffffffd, 0x2, @perf_config_ext={0x400, 0x8000}, 0x800, 0x3ff, 0x6, 0x9, 0x3, 0x3, 0x401}, r3, 0x3, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xe2) r6 = getpid() openat$cgroup_subtree(r0, &(0x7f0000001640)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r3, r4, 0x0, 0xd, &(0x7f00000015c0)='cp\x00\x00\x00\x00\x00\x04\x00\x00\x00\x1e\x00', 0xffffffffffffffff}, 0x30) close(r7) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0x71be, 0xfda, 0x8001, 0x0, 0x7fff, 0x400, 0x8, 0x816, 0x1, 0x1, 0x9, 0x2400000000000, 0x8, 0x7fff, 0xfffffffffffffff7, 0xfffffffffffeffff, 0x1, 0xa459, 0x2, 0x8, 0x0, 0x200, 0x4, 0x10001, 0x2, 0x80, 0x4, 0x6, 0x10001, 0x1ff, 0x6, 0x9, 0x10000, 0x3, 0x6, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x800, 0x1, 0x8000, 0x0, 0x6900, 0x1, 0x81}, 0x0, 0xffffffffffffffff, r4, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={r3, r4, 0x0, 0xfffffdac, &(0x7f0000001540)='cgroup.subtree_control\x00', r8}, 0xfffffffffffffec8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r3, r7, 0x0, 0xf, &(0x7f0000000040)='#system/+ppp0*\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000019c0)={0x6, 0x70, 0x5, 0x10001, 0x20, 0x4, 0x0, 0x7, 0x6006, 0x3, 0x1, 0x401, 0x7, 0x7, 0x400, 0x6, 0xd, 0x3, 0x1000, 0x4000, 0x3, 0x3ac, 0x7, 0xa9, 0x2, 0x8, 0xa1d, 0x0, 0x3, 0x100, 0x1, 0x2, 0xa23, 0x80, 0x20, 0x6a, 0x4, 0xdaf9, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0xfffffffffffffff9, 0xa, 0x7ff, 0x5, 0x3}, r5, 0x7, r0, 0xd) r9 = perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x100000001, 0x3ff, 0x8, 0x101, 0x0, 0x11, 0x300, 0x8, 0xe9, 0x57f85d5e, 0x100000000, 0xfffffffffffffffe, 0x399c, 0x5, 0xffffffffffff7fff, 0x5, 0x1, 0x5, 0x0, 0x4, 0xfff, 0x9, 0x4d74, 0x7, 0x3, 0x3, 0x2, 0x9f57, 0x4, 0x400, 0x9, 0x950, 0x20, 0x10001, 0x2, 0xc5, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x80, 0x5, 0x400, 0xf, 0x40, 0x5, 0x916}, r6, 0x2, r0, 0x2) write$cgroup_subtree(r2, &(0x7f0000001840)=ANY=[@ANYBLOB="2d696f202b696f202f72646d61202f70696473206a93c8b04a0e8b0f3dc8fb0470930eb2ef3372a8de0620b5acc466d53793c5dd0f93acbbeb67b70a9ba5de1ec01943f5dce80b0503b17105e3a615950f0c27a9f74c9ea000f07ee869f4a85e0b5d34f715663e66bcbd632729b063fb945b00811f2af981e9c57e753f585c90ac2eb559773c0b082154c3a4a5f434efd9a833edf93b738d7476e7c84b03b6396da34af8aa0bad0a1f4c443f847a077ac100"/199], 0x4) write$cgroup_int(r0, &(0x7f0000001600)=0x6, 0x12) close(r1) perf_event_open(&(0x7f0000001440)={0x3, 0x70, 0x3, 0x80000000, 0xf903, 0x7, 0x0, 0x9, 0x80000, 0x2, 0x4, 0x9b, 0x5, 0x5, 0x3, 0x1f, 0x200, 0x8, 0xd4, 0x6, 0x8000, 0xfff, 0x400, 0x7fffffff, 0x0, 0xde5, 0x9, 0x2, 0xf6d6, 0x8000, 0x8, 0xffffffff, 0x9, 0x40, 0x3140a25a, 0xcc, 0x7ff, 0x4, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001380), 0x1}, 0x40, 0x9, 0xfffffffffffffff9, 0x0, 0x9f, 0x6, 0xcf}, r6, 0x7, r9, 0xb) write$cgroup_subtree(r2, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x3) 03:37:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1678.908742][ T9295] FS-Cache: Duplicate cookie detected [ 1678.914306][ T9295] FS-Cache: O-cookie c=0000000069bb31ad [p=00000000e6842f4a fl=222 nc=0 na=1] [ 1678.923141][ T9295] FS-Cache: O-cookie d=000000003d9640dd n=000000006c3e3b1d [ 1678.923146][ T9295] FS-Cache: O-key=[10] '0200020000807f000008' [ 1678.923174][ T9295] FS-Cache: N-cookie c=00000000fad34fae [p=00000000e6842f4a fl=2 nc=0 na=1] [ 1678.923181][ T9295] FS-Cache: N-cookie d=000000003d9640dd n=0000000081a2be8c [ 1678.923184][ T9295] FS-Cache: N-key=[10] '0200020000807f000008' 03:37:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:47 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='c9\x87\xf9M\x9f\xbd\x03\x97ta\\\x00', 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000001240)=@ipx={0x4, 0xfffffffffffffffd, 0x6, "d22e95f67bf4", 0x8}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r0, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], 0x117d) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000001340)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001580)={r0}) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f0000001700)={0x1, 0x70, 0xac94, 0x40, 0x8b, 0x40000000, 0x0, 0x9, 0x200, 0x2, 0x0, 0x0, 0x4, 0x2, 0x16, 0x0, 0x6, 0xffff, 0x9, 0x800, 0x6, 0x81, 0x80, 0x100000000, 0x2, 0xfffffffffffffffa, 0x1, 0x5cd1, 0x20, 0x3, 0x1, 0xb05, 0x2, 0x8001, 0x9, 0x5, 0x80000001, 0x3f, 0x0, 0xfe, 0x5, @perf_config_ext={0x2eff, 0x8000}, 0xc010, 0x5, 0x2, 0x4, 0x900f, 0x7, 0x440f762f}, r2, 0xb, r0, 0x8) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) write$cgroup_subtree(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="2b72646d612000637075202d72646d6120d86078d46ab20fdea4f71fd201a50ed1ca4a4c83b8cba2112941a74a1962ba8fb97f2e72c4fcd8cf77bd46f95e4e622f6cb4796bf599be9b8d5559f0bc372a"], 0x50) r5 = perf_event_open(&(0x7f00000014c0)={0x1, 0x70, 0x8, 0x63d, 0x4cf, 0xffffffffffffffff, 0x0, 0x1000, 0x104, 0x1, 0x5, 0x1, 0xdeb, 0x5, 0x5, 0x4, 0x7, 0x5, 0x4, 0x0, 0x6, 0x7, 0x2, 0x3, 0x13, 0x5, 0x9, 0x0, 0x9, 0x6, 0xe00000000000, 0xaf, 0x5, 0x0, 0x9, 0x3, 0x9, 0x7, 0x0, 0xfffffffffffffffd, 0x2, @perf_config_ext={0x400, 0x8000}, 0x800, 0x3ff, 0x6, 0x9, 0x3, 0x3, 0x401}, r3, 0x3, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xe2) r6 = getpid() openat$cgroup_subtree(r0, &(0x7f0000001640)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={r3, r4, 0x0, 0xd, &(0x7f00000015c0)='cp\x00\x00\x00\x00\x00\x04\x00\x00\x00\x1e\x00', 0xffffffffffffffff}, 0x30) close(r7) perf_event_open(&(0x7f0000001680)={0x0, 0x70, 0x0, 0x71be, 0xfda, 0x8001, 0x0, 0x7fff, 0x400, 0x8, 0x816, 0x1, 0x1, 0x9, 0x2400000000000, 0x8, 0x7fff, 0xfffffffffffffff7, 0xfffffffffffeffff, 0x1, 0xa459, 0x2, 0x8, 0x0, 0x200, 0x4, 0x10001, 0x2, 0x80, 0x4, 0x6, 0x10001, 0x1ff, 0x6, 0x9, 0x10000, 0x3, 0x6, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x800, 0x1, 0x8000, 0x0, 0x6900, 0x1, 0x81}, 0x0, 0xffffffffffffffff, r4, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={r3, r4, 0x0, 0xfffffdac, &(0x7f0000001540)='cgroup.subtree_control\x00', r8}, 0xfffffffffffffec8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b00)={r3, r7, 0x0, 0xf, &(0x7f0000000040)='#system/+ppp0*\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000019c0)={0x6, 0x70, 0x5, 0x10001, 0x20, 0x4, 0x0, 0x7, 0x6006, 0x3, 0x1, 0x401, 0x7, 0x7, 0x400, 0x6, 0xd, 0x3, 0x1000, 0x4000, 0x3, 0x3ac, 0x7, 0xa9, 0x2, 0x8, 0xa1d, 0x0, 0x3, 0x100, 0x1, 0x2, 0xa23, 0x80, 0x20, 0x6a, 0x4, 0xdaf9, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0xfffffffffffffff9, 0xa, 0x7ff, 0x5, 0x3}, r5, 0x7, r0, 0xd) r9 = perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x100000001, 0x3ff, 0x8, 0x101, 0x0, 0x11, 0x300, 0x8, 0xe9, 0x57f85d5e, 0x100000000, 0xfffffffffffffffe, 0x399c, 0x5, 0xffffffffffff7fff, 0x5, 0x1, 0x5, 0x0, 0x4, 0xfff, 0x9, 0x4d74, 0x7, 0x3, 0x3, 0x2, 0x9f57, 0x4, 0x400, 0x9, 0x950, 0x20, 0x10001, 0x2, 0xc5, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x80, 0x5, 0x400, 0xf, 0x40, 0x5, 0x916}, r6, 0x2, r0, 0x2) write$cgroup_subtree(r2, &(0x7f0000001840)=ANY=[@ANYBLOB="2d696f202b696f202f72646d61202f70696473206a93c8b04a0e8b0f3dc8fb0470930eb2ef3372a8de0620b5acc466d53793c5dd0f93acbbeb67b70a9ba5de1ec01943f5dce80b0503b17105e3a615950f0c27a9f74c9ea000f07ee869f4a85e0b5d34f715663e66bcbd632729b063fb945b00811f2af981e9c57e753f585c90ac2eb559773c0b082154c3a4a5f434efd9a833edf93b738d7476e7c84b03b6396da34af8aa0bad0a1f4c443f847a077ac100"/199], 0x4) write$cgroup_int(r0, &(0x7f0000001600)=0x6, 0x12) close(r1) perf_event_open(&(0x7f0000001440)={0x3, 0x70, 0x3, 0x80000000, 0xf903, 0x7, 0x0, 0x9, 0x80000, 0x2, 0x4, 0x9b, 0x5, 0x5, 0x3, 0x1f, 0x200, 0x8, 0xd4, 0x6, 0x8000, 0xfff, 0x400, 0x7fffffff, 0x0, 0xde5, 0x9, 0x2, 0xf6d6, 0x8000, 0x8, 0xffffffff, 0x9, 0x40, 0x3140a25a, 0xcc, 0x7ff, 0x4, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001380), 0x1}, 0x40, 0x9, 0xfffffffffffffff9, 0x0, 0x9f, 0x6, 0xcf}, r6, 0x7, r9, 0xb) write$cgroup_subtree(r2, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x3) 03:37:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x3) 03:37:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x18, 0x200000000000032, 0x7, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 03:37:47 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 03:37:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1679.401002][ T9531] FS-Cache: Duplicate cookie detected [ 1679.406476][ T9531] FS-Cache: O-cookie c=00000000bc43243b [p=00000000e6842f4a fl=222 nc=0 na=1] [ 1679.415461][ T9531] FS-Cache: O-cookie d=000000003d9640dd n=00000000a029a7b5 [ 1679.422647][ T9531] FS-Cache: O-key=[10] '0200020000807f000008' [ 1679.428747][ T9531] FS-Cache: N-cookie c=00000000c9d5ec22 [p=00000000e6842f4a fl=2 nc=0 na=1] [ 1679.437422][ T9531] FS-Cache: N-cookie d=000000003d9640dd n=00000000c05f5e80 [ 1679.444618][ T9531] FS-Cache: N-key=[10] '0200020000807f000008' 03:37:47 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0xc) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80800) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x10040, 0x0) readlink(0x0, 0x0, 0xa) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="66643d5c9461b762644700c865ac32b9a49629cc1b5d5f338b56024adf382f6aa1f06099de10cc", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030da671c2c3030303034303030342c757365725f69643d3ee6c889347472777dedac90518967a2a90afaf5655ce5c88e290e87eb0000000000000400f81696a13abe4da10c7b8806482c1cec4a0cb1ca359d868ec7c74ea5ac02686c75e1c5a1bd473b7bb868c0a73877d80b9f1484eb14b9aeba414c3e6d6944dcb46e655cfc119c20dcbdc7044fad073fa092f2", @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0, @ANYBLOB]) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'os2.', 'cgroupeth1lo.{@.ppp1}eth0\\\x00'}, &(0x7f0000000540)=""/139, 0x8b) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000006c0)) 03:37:47 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:37:48 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a]\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:37:48 executing program 1: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) [ 1679.696400][ T9560] device bond0 entered promiscuous mode 03:37:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:48 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 1679.766278][ T9560] device bond_slave_0 entered promiscuous mode [ 1679.777668][ T9560] device bond_slave_1 entered promiscuous mode [ 1679.787054][ T9560] 8021q: adding VLAN 0 to HW filter on device bond0 03:37:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:37:48 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 1679.847505][ T9533] device bond0 left promiscuous mode [ 1679.856494][ T9533] device bond_slave_0 left promiscuous mode [ 1679.867148][ T9533] device bond_slave_1 left promiscuous mode [ 1680.177142][ T9560] device bond0 entered promiscuous mode 03:37:48 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 1680.226673][ T9560] device bond_slave_0 entered promiscuous mode [ 1680.233044][ T9560] device bond_slave_1 entered promiscuous mode [ 1680.242815][ T9560] 8021q: adding VLAN 0 to HW filter on device bond0 03:37:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 03:37:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)="516fe5148b25b533a4d36505d90b948a42bf961cdbdac9c9b0a3299f28068e230494093e45cef6ff5f195726eb1325b9075b5d91c3dce8d05b6196d0d95a7e", 0x3f) close(0xffffffffffffffff) seccomp(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{}]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x2000, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000440)="a1dc144d6752714f581ac36ed9bdb36178193a86a6fe667500f4f8479d27350bb1569a6fe6adca3d6b0d", 0x2a}, {&(0x7f0000000480)="9dc82f63da1792cba77a6af9663aac753da2c283222e9e61cb50b56d0340d55eb7f01bc698bc20a330150083e19793dc2e656be02dc0189e2576914975f022f80c18e1101728df79a22fe2314ef689ac6497fbab190ef5f39e36e031bdeeff6760d41b9e1ac5347b8ef7c5a772398efc00567d343539d1f9fb923f58abbfeb048aaa5b407d31a722b8048bcaff0ee0f9fc50649d6b2383ca99a8e9e4633e27e4c9a4866a22a002f9db352252b6c7543fcbec734481c938401dd039a7e97784d532cbaf6375e39c0770c588cf8d657bf194f19e81f073022abc7e09ea56447e3246913f5c441ac91c59e7db", 0xeb}, {&(0x7f00000005c0)="ae5fe1438c0a526b89d31d8cd5c17f7dc2006059339e3a0c9c227e673640a18d98cbcbeca1b4bcecd8ef5d261020c8f1a9c3e0bd616cb2dce98fd730b3055ed605cf7dcbefd453db6b87d261d408bf48d1d3b76b86750f3dc90a6c31d215e422266d71245406b2acf0c76cc9454e64baac4e2b48e41ffe16838d7d9ee548242e81ec89eee9a332197cc80c", 0x8b}, {&(0x7f0000000740)="49dc3f1dd2f70ebc9b9a263556ee829a76ba192f5bdf2f4b76733894b930f5e4295afad9d2fdd256cd505c7007de68c121e4f6ea94", 0x35}, {&(0x7f00000007c0)}], 0x6, 0x0, 0x0, 0x4004}, 0x8010) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000700}) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0xbd5359ea75117dd1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:37:48 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:37:48 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vga_arbiter\x00'}}]}) [ 1680.411773][ T9780] device bond0 left promiscuous mode [ 1680.473442][ T9777] overlayfs: lowerdir is in-use as upperdir/workdir [ 1680.494920][ T9780] device bond_slave_0 left promiscuous mode [ 1680.508650][ T9828] hfs: can't find a HFS filesystem on dev loop2 [ 1680.526685][ T9780] device bond_slave_1 left promiscuous mode [ 1680.613329][ T9828] hfs: can't find a HFS filesystem on dev loop2 03:37:49 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:37:49 executing program 2: unshare(0x2000400) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 03:37:49 executing program 1: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) [ 1680.696548][ T9799] device bond0 entered promiscuous mode [ 1680.718646][ T9799] device bond_slave_0 entered promiscuous mode 03:37:49 executing program 5: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) [ 1680.797321][ T9799] device bond_slave_1 entered promiscuous mode 03:37:49 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'wp512-generic\x00'}}) 03:37:49 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 1680.867731][ T9799] 8021q: adding VLAN 0 to HW filter on device bond0 03:37:49 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x8000400) 03:37:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 03:37:49 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x37) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg$kcm(r1, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000740)=0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:37:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3bc}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x68}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3bc, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 1681.164780][ T9933] device bond0 left promiscuous mode [ 1681.181140][ T9933] device bond_slave_0 left promiscuous mode [ 1681.198777][ T9933] device bond_slave_1 left promiscuous mode 03:37:49 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x37) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg$kcm(r1, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000740)=0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:37:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000002340)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) [ 1681.306982][ T9958] device bond0 entered promiscuous mode [ 1681.314860][ T9958] device bond_slave_0 entered promiscuous mode [ 1681.332616][ T9958] device bond_slave_1 entered promiscuous mode 03:37:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) [ 1681.402295][ T9958] 8021q: adding VLAN 0 to HW filter on device bond0 03:37:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:37:50 executing program 1: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 03:37:50 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x37) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg$kcm(r1, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000740)=0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:37:50 executing program 4: r0 = socket$inet6(0xa, 0x200000000003, 0xb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x5000000]}, 0x800, 0x2}, 0x20) 03:37:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05\x00\x00\x00 \x00\x00\x00\x00\x03', 0xffb}) 03:37:50 executing program 5: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 03:37:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:37:50 executing program 4: shmat(0x0, &(0x7f0000cc9000/0x3000)=nil, 0x7000) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mremap(&(0x7f0000b45000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x70e000, 0x3, &(0x7f00002e2000/0x400000)=nil) [ 1681.677986][T10247] device bond0 left promiscuous mode [ 1681.690398][T10247] device bond_slave_0 left promiscuous mode [ 1681.709619][T10247] device bond_slave_1 left promiscuous mode 03:37:50 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x37) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg$kcm(r1, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000740)=0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 03:37:50 executing program 4: r0 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="14", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, r0) 03:37:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:37:50 executing program 5: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 03:37:50 executing program 2: msgsnd(0x0, &(0x7f0000000400)={0x3}, 0x8, 0x0) [ 1681.894874][T10258] device bond0 entered promiscuous mode [ 1681.902742][T10258] device bond_slave_0 entered promiscuous mode [ 1681.938660][T10258] device bond_slave_1 entered promiscuous mode [ 1681.980827][T10258] 8021q: adding VLAN 0 to HW filter on device bond0 03:37:50 executing program 1: chdir(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 03:37:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r1, r2) 03:37:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:37:50 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @raw_data="4ae9107b065f0156aa5edfbe9e2246c8dc2b6d557b69d46820ad5b9de8969b476b3993b8ded2f3c9cdb39894030371f16e061d97cad90b2d42ca5e280defabe8dafec51a0f38ea6b8dc804a069a187c1dd8f505dc40ef2bea20ed6ec842fc9abf2dc307d0344a98f543b74a070d7c1a962967fbb8a1a6eebd824ee77df1e9813b3cbac332067e0e0ae42aa0458978614ec3eb68e16b0c505bb3819bb6854b783eb7b45810b0e9c5bf7a82f94fb0d869e04258e9257a46a7f85be02fc1d7adf554295cde9023d8355"}) 03:37:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 03:37:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 03:37:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 03:37:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x5, [0x4d0], [0xc1]}) 03:37:50 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008040)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000780)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000005500)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x28}}], 0x2, 0x0) 03:37:50 executing program 4: unshare(0x8000400) r0 = socket(0x11, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 03:37:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffff87a70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000006604000000ffffffd6040000ffffff80b7040000100000206a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 03:37:50 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000180)={0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, [0x0, 0x0, 0x1000, 0x0, 0x3cac, 0x3, 0x0, 0xfffffffffffffffa, 0x0, 0x400, 0x3, 0x20, 0xe53, 0x9, 0x9]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:37:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 03:37:50 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 03:37:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 03:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 03:37:50 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:50 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, 0x0, &(0x7f0000000000)=0xffffffffffffff0f) 03:37:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 03:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:51 executing program 4: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) [ 1682.562993][T11032] overlayfs: failed to clone upperpath 03:37:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="6a4d4c06282be207d067190b9472aef8f7889f8f71c162b11ce05f9655eb3ad8", 0x20) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 03:37:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:51 executing program 1: munmap(&(0x7f0000021000/0x2000)=nil, 0x2000) madvise(&(0x7f0000020000/0x2000)=nil, 0x2000, 0x0) 03:37:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x6d, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000380), 0x0}, 0x20) 03:37:51 executing program 4: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) [ 1682.740927][T11158] overlayfs: failed to clone upperpath [ 1682.749669][T11157] overlayfs: failed to clone upperpath 03:37:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:51 executing program 1: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) 03:37:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x3}, {0x6}]}) 03:37:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) [ 1682.886408][T11171] overlayfs: failed to clone upperpath [ 1682.949476][ T26] audit: type=1326 audit(2000000271.379:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11177 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 [ 1682.983897][T11216] overlayfs: failed to clone upperpath 03:37:51 executing program 0: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 03:37:51 executing program 4: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) 03:37:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:51 executing program 1: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) 03:37:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e791c696c65312c776f726b6469723d2e"]) 03:37:51 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0xfe94de7594dca67e, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)) 03:37:51 executing program 4: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) [ 1683.093935][T11287] overlayfs: failed to clone upperpath [ 1683.133901][T11291] overlayfs: failed to clone upperpath 03:37:51 executing program 1: mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x7, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/222, 0xde) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'team_slave_0\x00', 0x2}, 0x18) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) dup3(r0, r1, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) 03:37:51 executing program 5: r0 = fsopen(&(0x7f0000000340)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") fcntl$dupfd(r0, 0x406, r0) 03:37:52 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:52 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) pread64(r1, 0x0, 0x0, 0x0) 03:37:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x217, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001bc0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xfft\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdHr\xca\x98z]/\x88ft\a%[\xbb\xf7\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4\xf5\xab\x94\xbb3\x02\xf2\xca\xb6\x002\xa0 ,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb0\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\xe0e \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xa7\x05\xa8\xc3\x9c\xdf\xf2') 03:37:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000480)={0x0, 0x0}, 0x10) 03:37:52 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000a40)={@remote, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 03:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES32, @ANYPTR, @ANYBLOB="32f3f0402d87608483dc59da996a827fb02154cde93ce12ad38fa161b7bedfe877e7034c969e024ff1c998f2baf96664099c0ed28377809022a9c5b7bed820664f0324911f953605f5298cef1bec1b71a7bb5d834a92c5c0df441b56c181964e7a34f38dbb47e76e9c339888064390fa7dc2c936dd1633460cde8e9de220c52de1a6df65", @ANYRESHEX, @ANYPTR64, @ANYBLOB="3df680"], 0xc9) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x1d4, &(0x7f0000000640)=[{&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f0000000940)=""/99, 0x63}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1683.731160][ T26] audit: type=1326 audit(2000000272.159:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11177 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 03:37:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000240)="5a90000000000000800183") [ 1683.813694][ T1518] block nbd2: Receive control failed (result -22) [ 1683.838859][T11612] block nbd2: shutting down sockets 03:37:52 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000a40)={@remote, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 1683.882072][ T1518] block nbd2: Receive control failed (result -22) [ 1683.890133][T11612] block nbd2: shutting down sockets 03:37:52 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:52 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='\x00', 0x0, r1) 03:37:52 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000a40)={@remote, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 03:37:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) [ 1684.081877][T11626] device nr0 entered promiscuous mode 03:37:52 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:52 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:52 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000a40)={@remote, @dev}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 03:37:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x217, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001bc0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xfft\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdHr\xca\x98z]/\x88ft\a%[\xbb\xf7\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4\xf5\xab\x94\xbb3\x02\xf2\xca\xb6\x002\xa0 ,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb0\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\xe0e \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xa7\x05\xa8\xc3\x9c\xdf\xf2') 03:37:52 executing program 5: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 03:37:52 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:52 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:52 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:52 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) 03:37:53 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) inotify_init() write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x0, 0x0, @mcast1, 0x7}}}, 0x38) [ 1684.676757][T11968] device nr0 entered promiscuous mode [ 1684.792702][T11973] device nr0 entered promiscuous mode 03:37:53 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 0: getrandom(&(0x7f0000000000)=""/7, 0x7, 0x2) 03:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) 03:37:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x217, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001bc0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xfft\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdHr\xca\x98z]/\x88ft\a%[\xbb\xf7\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4\xf5\xab\x94\xbb3\x02\xf2\xca\xb6\x002\xa0 ,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb0\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\xe0e \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xa7\x05\xa8\xc3\x9c\xdf\xf2') 03:37:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x20, 0x19, 0x5, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 03:37:53 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x330) 03:37:53 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) [ 1685.016977][T12120] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800030800000000a9030000020400000000000008000100575aff9fefebf9a920ba855acbbe72f36b6744254ffe2e0144abbbb4bc940100000068561939066d757a3cc10ed9ab8cb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b742f70051ec0d76b0b718230000000000", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 03:37:53 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000020901ffeb00000000000000000000000c000207000000073b85d703"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x9249533, 0x0) 03:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2805, 0x2}, [@nested={0x8, 0xa, [@generic="04"]}]}, 0x1c}}, 0x0) 03:37:53 executing program 5: setrlimit(0xb1989ef2a1070558, &(0x7f00000000c0)) [ 1685.331361][T12143] device nr0 entered promiscuous mode 03:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'dummy0\x00'}]}, 0x34}}, 0x0) 03:37:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x217, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001bc0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xfft\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdHr\xca\x98z]/\x88ft\a%[\xbb\xf7\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4\xf5\xab\x94\xbb3\x02\xf2\xca\xb6\x002\xa0 ,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb0\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\xe0e \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xa7\x05\xa8\xc3\x9c\xdf\xf2') 03:37:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x555b3036ffa2f0b9, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) 03:37:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000502d25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 1685.546923][T12359] device nr0 entered promiscuous mode 03:37:54 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 03:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x892b, 0x0, @ipv4={[0x0, 0xd], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000580)}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010025", 0x11}], 0x8010, 0x0) 03:37:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x0, "64c74677962bccb8fa8909ed0b48bc71d1a97ed7884156fe89bfd12432d66109"}) 03:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6d, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) 03:37:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000140)='>', 0x1}], 0x1, &(0x7f0000001840)=[@sndinfo={0x20, 0x84, 0x7, {0x0, 0x2}}], 0x20}, 0x0) 03:37:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') read(r0, &(0x7f0000000340)=""/209, 0x38) 03:37:54 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[], 0x0, 0x0) [ 1685.887424][T12856] device nr0 entered promiscuous mode 03:37:54 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0xb7, 0x4) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r3 = fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r4) mount$fuse(0x0, 0x0, 0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 03:37:54 executing program 0: setrlimit(0x400000000000007, &(0x7f0000000080)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:37:54 executing program 1: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x10000000003, 0x0) close(r0) 03:37:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f0000000240)="fc00000048000703ab092500090017000aab07ff02000000000a769321000100ff0100000005d0000000000009039815fa2c1ec28656aaa79bb94b59fe100000bc000200000d6c6c256f1a272f2e11a4a6f9607668bf0478aa2a7c8b911ea7cc3f8a2fcb5d7bd5afaa8934d0730700000020d7d5bbc91a3e2e80772c05defd5a32e280fc83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63941591cf190201ded815b2ccd243f295ed94e0ad91743f2e87abd43cd16b17e583df150c3b880f411f46a6b567b4d500"/252, 0xfc) [ 1686.204815][T12939] device nr0 entered promiscuous mode [ 1686.314662][T12947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x70, 0x0, &(0x7f0000000240)) 03:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:37:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002900210900000000000000000a0000000e0000dbc03ed8fee70993ffffffffff0000c6cade214913b9005db365b7a72b0008000000682f54"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:37:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3c01, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 03:37:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff55, 0x0, 0x0, 0xfffffcc5) 03:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002100)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="dae8beaaa870cfa4466862cbe0b100ced3430db259d5bd73941338edaed78b0952057dde86d6affe3b8e6c20f52055299c5ea62e56242c0d1a1d293bb046e8fd7f0fb5fd6f33f4e51d373c504869487eb2c6e7284ca66bb9df17fadcef8255b80c4b4028e78d4899c3d4ab9b5d115c84387b948f2e936997", 0x78}], 0x1}], 0x8, 0x0) [ 1687.005456][T13384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) getpgid(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 03:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") shmctl$SHM_UNLOCK(0x0, 0xffffffffffffffff) 03:37:55 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0xb7, 0x4) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r3 = fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r4) mount$fuse(0x0, 0x0, 0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 03:37:55 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0xb7, 0x4) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r3 = fcntl$getown(r1, 0x9) r4 = syz_open_procfs(r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r4) mount$fuse(0x0, 0x0, 0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 1687.253351][T13489] bond0: (slave bond_slave_1): Releasing backup interface 03:37:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3c01, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 1687.585507][ C1] ================================================================== [ 1687.593680][ C1] BUG: KASAN: use-after-free in rxrpc_put_peer+0xb5/0x2c0 [ 1687.599491][T13489] device bond_slave_1 left promiscuous mode [ 1687.600770][ C1] Read of size 8 at addr ffff88809f9e2018 by task ksoftirqd/1/16 [ 1687.600773][ C1] [ 1687.600783][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.3.0-rc7 #0 [ 1687.600788][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1687.600792][ C1] Call Trace: [ 1687.600806][ C1] dump_stack+0x1d8/0x2f8 [ 1687.600875][ C1] print_address_description+0x75/0x5b0 [ 1687.647144][ C1] ? vprintk_default+0x28/0x30 [ 1687.651885][ C1] ? vprintk_func+0x158/0x170 [ 1687.656536][ C1] ? printk+0x62/0x8d [ 1687.660491][ C1] __kasan_report+0x14b/0x1c0 [ 1687.665150][ C1] ? rxrpc_put_peer+0xb5/0x2c0 [ 1687.669912][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1687.675352][ C1] kasan_report+0x26/0x50 [ 1687.679661][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1687.685096][ C1] __asan_report_load8_noabort+0x14/0x20 [ 1687.690710][ C1] rxrpc_put_peer+0xb5/0x2c0 [ 1687.695281][ C1] rxrpc_rcu_destroy_call+0x56/0x100 [ 1687.700544][ C1] ? rxrpc_cleanup_call+0x250/0x250 [ 1687.705769][ C1] rcu_core+0x892/0xf10 [ 1687.709915][ C1] rcu_core_si+0x9/0x10 [ 1687.714073][ C1] __do_softirq+0x333/0x7c4 [ 1687.718576][ C1] ? run_ksoftirqd+0x64/0xf0 [ 1687.723150][ C1] run_ksoftirqd+0x64/0xf0 [ 1687.727547][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 1687.732763][ C1] smpboot_thread_fn+0x5b3/0x9a0 [ 1687.737733][ C1] kthread+0x332/0x350 [ 1687.741791][ C1] ? cpu_report_death+0x120/0x120 [ 1687.746809][ C1] ? kthread_blkcg+0xe0/0xe0 [ 1687.751396][ C1] ret_from_fork+0x24/0x30 [ 1687.755804][ C1] [ 1687.758119][ C1] Allocated by task 17269: [ 1687.762525][ C1] __kasan_kmalloc+0x11c/0x1b0 [ 1687.767280][ C1] kasan_kmalloc+0x9/0x10 [ 1687.771599][ C1] kmem_cache_alloc_trace+0x221/0x2f0 [ 1687.776957][ C1] rxrpc_lookup_local+0x708/0x16f0 03:37:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3c01, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 1687.782141][ C1] rxrpc_sendmsg+0x493/0x8b0 [ 1687.786732][ C1] ___sys_sendmsg+0x60d/0x910 [ 1687.791396][ C1] __sys_sendmmsg+0x239/0x470 [ 1687.796065][ C1] __x64_sys_sendmmsg+0xa0/0xb0 [ 1687.800999][ C1] do_syscall_64+0xfe/0x140 [ 1687.805496][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1687.811369][ C1] [ 1687.813681][ C1] Freed by task 9: [ 1687.817390][ C1] __kasan_slab_free+0x12a/0x1e0 [ 1687.822312][ C1] kasan_slab_free+0xe/0x10 [ 1687.826804][ C1] kfree+0x115/0x200 [ 1687.830680][ C1] rxrpc_local_rcu+0x63/0x80 [ 1687.835250][ C1] rcu_core+0x892/0xf10 [ 1687.839384][ C1] rcu_core_si+0x9/0x10 [ 1687.843509][ C1] __do_softirq+0x333/0x7c4 [ 1687.847974][ C1] [ 1687.850275][ C1] The buggy address belongs to the object at ffff88809f9e2000 [ 1687.850275][ C1] which belongs to the cache kmalloc-1k of size 1024 [ 1687.864302][ C1] The buggy address is located 24 bytes inside of [ 1687.864302][ C1] 1024-byte region [ffff88809f9e2000, ffff88809f9e2400) [ 1687.877549][ C1] The buggy address belongs to the page: [ 1687.883157][ C1] page:ffffea00027e7880 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0xffff88809f9e2900 compound_mapcount: 0 [ 1687.895365][ C1] flags: 0x1fffc0000010200(slab|head) [ 1687.900716][ C1] raw: 01fffc0000010200 ffffea000181d388 ffffea00029eb408 ffff8880aa400c40 [ 1687.909271][ C1] raw: ffff88809f9e2900 ffff88809f9e2000 0000000100000006 0000000000000000 [ 1687.917826][ C1] page dumped because: kasan: bad access detected [ 1687.924207][ C1] [ 1687.926516][ C1] Memory state around the buggy address: [ 1687.932129][ C1] ffff88809f9e1f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1687.940159][ C1] ffff88809f9e1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1687.948191][ C1] >ffff88809f9e2000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1687.956222][ C1] ^ [ 1687.961052][ C1] ffff88809f9e2080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1687.969082][ C1] ffff88809f9e2100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1687.977116][ C1] ================================================================== [ 1687.985222][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1687.991795][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.3.0-rc7 #0 [ 1688.000434][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1688.010460][ C1] Call Trace: [ 1688.013724][ C1] dump_stack+0x1d8/0x2f8 [ 1688.018057][ C1] panic+0x25c/0x799 [ 1688.021932][ C1] ? __kasan_report+0x195/0x1c0 [ 1688.026827][ C1] ? trace_hardirqs_on+0x34/0x80 [ 1688.031753][ C1] ? _raw_spin_unlock_irqrestore+0xad/0xe0 [ 1688.037534][ C1] __kasan_report+0x1bb/0x1c0 [ 1688.042195][ C1] ? rxrpc_put_peer+0xb5/0x2c0 [ 1688.046936][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1688.052375][ C1] kasan_report+0x26/0x50 [ 1688.056695][ C1] ? rxrpc_rcu_destroy_call+0x56/0x100 [ 1688.062131][ C1] __asan_report_load8_noabort+0x14/0x20 [ 1688.067734][ C1] rxrpc_put_peer+0xb5/0x2c0 [ 1688.072312][ C1] rxrpc_rcu_destroy_call+0x56/0x100 [ 1688.077571][ C1] ? rxrpc_cleanup_call+0x250/0x250 [ 1688.082758][ C1] rcu_core+0x892/0xf10 [ 1688.086890][ C1] rcu_core_si+0x9/0x10 [ 1688.091029][ C1] __do_softirq+0x333/0x7c4 [ 1688.095537][ C1] ? run_ksoftirqd+0x64/0xf0 [ 1688.100114][ C1] run_ksoftirqd+0x64/0xf0 [ 1688.104516][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 1688.109696][ C1] smpboot_thread_fn+0x5b3/0x9a0 [ 1688.114628][ C1] kthread+0x332/0x350 [ 1688.118676][ C1] ? cpu_report_death+0x120/0x120 [ 1688.123674][ C1] ? kthread_blkcg+0xe0/0xe0 [ 1688.128235][ C1] ret_from_fork+0x24/0x30 [ 1688.133742][ C1] Kernel Offset: disabled [ 1688.138074][ C1] Rebooting in 86400 seconds..