0000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:51 executing program 2:
r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0)
ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x1, {0x0, 0xe7ffffff}})

08:23:51 executing program 4:
mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff)

08:23:51 executing program 5:
r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0)
ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x300}})

08:23:51 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = dup(0xffffffffffffffff)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:23:51 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:51 executing program 4:
perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
pipe(&(0x7f0000000140)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
write(r1, &(0x7f00000001c0), 0xfffffef3)
r2 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440))
io_setup(0x0, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, &(0x7f0000000240)={0x0, <r3=>0x0})
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)
vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

08:23:51 executing program 2:

08:23:52 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:52 executing program 5:

08:23:52 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = dup(0xffffffffffffffff)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:23:52 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

[ 1443.739509][T26145] FAT-fs (loop0): bogus number of reserved sectors
[ 1443.746205][T26145] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:52 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:52 executing program 5:

08:23:52 executing program 2:

08:23:52 executing program 4:

08:23:52 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:52 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:52 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:52 executing program 2:

08:23:52 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

[ 1444.375324][T26349] FAT-fs (loop0): bogus number of reserved sectors
[ 1444.382064][T26349] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:53 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4040aeee, &(0x7f00000000c0))

08:23:53 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:53 executing program 1:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:53 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:53 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
open_by_handle_at(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010aefd, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x4, 0x0, 0x0, @adapter={0x37bbc, 0x0, 0x2, 0x28d32be5}}]})

[ 1444.942432][T26569] FAT-fs (loop0): bogus number of reserved sectors
[ 1444.949088][T26569] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:53 executing program 4:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
socket$netlink(0x10, 0x3, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4010aefd, &(0x7f00000000c0))

08:23:53 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:53 executing program 1:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:53 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

[ 1445.301476][T26750] FAT-fs (loop0): bogus number of reserved sectors
[ 1445.308192][T26750] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:53 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:54 executing program 1:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:54 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:54 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:54 executing program 4:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x1)

08:23:54 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:54 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

[ 1446.012915][T26926] FAT-fs (loop0): bogus number of reserved sectors
[ 1446.019583][T26926] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:54 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:54 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:54 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:54 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:54 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:55 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newlink={0x240, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x218, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x208, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLOWINFO={0x8}, @tunl_policy, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE, @IFLA_IPTUN_COLLECT_METADATA], @IFLA_IPTUN_FLOWINFO], @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_FLAGS, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_LINK], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0xe}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_DPORT, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0xfffffffffffffde0}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x240}}, 0x0)

[ 1446.612517][T27229] FAT-fs (loop0): bogus number of reserved sectors
[ 1446.619264][T27229] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:55 executing program 3:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r1 = dup(r0)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:23:55 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:55 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

[ 1446.848076][T27440] netlink: 444 bytes leftover after parsing attributes in process `syz-executor.4'.
08:23:55 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:55 executing program 4:
pipe(0x0)
write(0xffffffffffffffff, 0x0, 0x0)
ftruncate(0xffffffffffffffff, 0x2081fa)
r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800006, 0x2012, r0, 0x0)
pipe(&(0x7f0000000140)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0)
fallocate(r3, 0x0, 0x0, 0x1000f4)
write(r2, &(0x7f00000001c0), 0xfffffef3)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

[ 1447.076448][T27445] FAT-fs (loop0): bogus number of reserved sectors
[ 1447.083285][T27445] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:55 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:55 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:55 executing program 3:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r1 = dup(r0)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

[ 1447.363786][T27561] FAT-fs (loop0): bogus number of reserved sectors
[ 1447.370492][T27561] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:56 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:56 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:56 executing program 2:
r0 = socket$inet6(0xa, 0x1, 0x0)
getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f0000000040))

08:23:56 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0)
ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0)

08:23:56 executing program 3:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r1 = dup(r0)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

[ 1447.813217][T27875] FAT-fs (loop0): bogus number of reserved sectors
[ 1447.819906][T27875] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:56 executing program 2:
r0 = gettid()
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = dup(r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r1, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8)
dup2(r1, r2)
fcntl$setown(r1, 0x8, r0)
tkill(r0, 0x16)

08:23:56 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:56 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:56 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:56 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:56 executing program 4:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3)
r1 = dup(r0)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, 0x0, 0x0)

08:23:57 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:57 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @dev}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10)
sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4)
sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

[ 1448.493514][T28001] FAT-fs (loop0): bogus number of reserved sectors
[ 1448.500168][T28001] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:57 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:57 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:57 executing program 4:

08:23:57 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:57 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:57 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:57 executing program 2:

[ 1449.121835][T28326] FAT-fs (loop0): bogus number of reserved sectors
[ 1449.128484][T28326] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:57 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:57 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:57 executing program 4:

08:23:57 executing program 2:

08:23:58 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:58 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:58 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)

08:23:58 executing program 4:

08:23:58 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

[ 1449.801144][T28450] FAT-fs (loop0): bogus number of reserved sectors
[ 1449.807895][T28450] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:58 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:58 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:58 executing program 2:

08:23:58 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)

[ 1450.156416][T28568] FAT-fs (loop0): invalid media value (0x00)
[ 1450.162619][T28568] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:58 executing program 4:

08:23:58 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:58 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:58 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:59 executing program 4:

08:23:59 executing program 2:

08:23:59 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)

[ 1450.620988][T28684] FAT-fs (loop0): invalid media value (0x00)
[ 1450.627069][T28684] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:59 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:59 executing program 4:

08:23:59 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:59 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:59 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)

[ 1451.018440][T28798] FAT-fs (loop0): invalid media value (0x00)
[ 1451.024521][T28798] FAT-fs (loop0): Can't find a valid FAT filesystem
08:23:59 executing program 2:

08:23:59 executing program 4:

08:23:59 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:23:59 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:23:59 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:23:59 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)

08:23:59 executing program 2:

08:24:00 executing program 4:

[ 1451.610196][T28917] FAT-fs (loop0): invalid media value (0x00)
[ 1451.616258][T28917] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:00 executing program 2:

08:24:00 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:00 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)

08:24:00 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:00 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:00 executing program 4:

08:24:00 executing program 2:

[ 1452.201306][T29040] FAT-fs (loop0): invalid media value (0x00)
[ 1452.207407][T29040] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:00 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:00 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)

08:24:00 executing program 5:
r0 = syz_open_procfs(0x0, 0x0)
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:00 executing program 4:

08:24:01 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

[ 1452.538033][T29159] FAT-fs (loop0): invalid media value (0x00)
[ 1452.544137][T29159] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:01 executing program 2:
syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2128a0)

08:24:01 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)

08:24:01 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:01 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)

08:24:01 executing program 5:
r0 = syz_open_procfs(0x0, 0x0)
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:01 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup3(r1, r0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rt_sigprocmask(0x0, 0x0, 0x0, 0x0)

08:24:01 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

[ 1453.169239][T29290] FAT-fs (loop0): invalid media value (0x00)
[ 1453.175345][T29290] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:01 executing program 4:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f000059dffc), &(0x7f0000000040)=0x4)

08:24:01 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:01 executing program 5:
r0 = syz_open_procfs(0x0, 0x0)
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:02 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)

08:24:02 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:02 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x48a40, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a})
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', <r2=>0x0})
ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x400, 0x3, 0x400000, r2})
ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, r2})

[ 1453.657553][T29624] FAT-fs (loop0): invalid media value (0x00)
[ 1453.663776][T29624] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:02 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:02 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)

08:24:02 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:02 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:02 executing program 4:
syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x45800)

08:24:02 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:02 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c)
r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0)
dup3(r1, r0, 0x0)

[ 1454.213827][T29946] FAT-fs (loop0): invalid media value (0x00)
[ 1454.220025][T29946] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:02 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:02 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)

08:24:03 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(0x0, 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:03 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:03 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:03 executing program 4:
mkdir(&(0x7f0000001d80)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61)

08:24:03 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)

08:24:03 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:03 executing program 2:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000001d80)='./file0\x00', 0x8)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0)
ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r1 = getpid()
sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='cgroup\x00', 0x0, 0x0)
setuid(0x0)
getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61)
r3 = socket$inet6(0xa, 0x0, 0x0)
recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)

08:24:03 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(0x0, 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:03 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:03 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)

08:24:03 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:04 executing program 4:
mkdir(&(0x7f0000001d80)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61)

08:24:04 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3a5dfc35110c8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x0, 0x300)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
r1 = getpgid(0x0)
getpgid(r1)
r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00')
getdents(r2, &(0x7f0000000100)=""/121, 0x2000012a)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={[], 0x3f, 0x800, 0x0, 0x0, 0x4})
setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'})
pipe2(&(0x7f00000000c0), 0x0)
sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:24:04 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)

08:24:04 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:04 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(0x0, 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:04 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:04 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)

08:24:04 executing program 4:
mkdir(&(0x7f0000001d80)='./file0\x00', 0x8)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0)
ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r1 = getpid()
sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
fcntl$setpipe(r4, 0x407, 0x0)
write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527)
vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61)

08:24:04 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3a5dfc35110c8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x0, 0x300)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
r1 = getpgid(0x0)
getpgid(r1)
r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00')
getdents(r2, &(0x7f0000000100)=""/121, 0x2000012a)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={[], 0x3f, 0x800, 0x0, 0x0, 0x4})
setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'})
pipe2(&(0x7f00000000c0), 0x0)
sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:24:04 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:05 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:05 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(0xffffffffffffffff)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:05 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)

08:24:05 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:05 executing program 4:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3a5dfc35110c8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x0, 0x300)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
r1 = getpgid(0x0)
getpgid(r1)
r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00')
getdents(r2, &(0x7f0000000100)=""/121, 0x2000012a)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={[], 0x3f, 0x800, 0x0, 0x0, 0x4})
setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'})
pipe2(&(0x7f00000000c0), 0x0)
sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:24:05 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r4 = accept$alg(r3, 0x0, 0x0)
sendmmsg(r4, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5ae3635fdc990d718eecd6d", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)="6680aa38", 0x4}], 0x1}}], 0x2, 0x8001)
r5 = dup(r4)
read$FUSE(r5, &(0x7f0000002480), 0x2314432e)

08:24:05 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:05 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)

08:24:05 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(0xffffffffffffffff)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:05 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:06 executing program 2:

08:24:06 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:06 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)

08:24:06 executing program 4:

08:24:06 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:06 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)

08:24:06 executing program 2:

08:24:06 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(0xffffffffffffffff)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:06 executing program 4:

08:24:06 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, 0x0, 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:06 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:07 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)

08:24:07 executing program 2:

08:24:07 executing program 4:

08:24:07 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, 0x0, 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:07 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:07 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)

08:24:07 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:07 executing program 2:

08:24:07 executing program 4:

08:24:07 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, 0x0, 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:07 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)

08:24:07 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:08 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:08 executing program 2:

08:24:08 executing program 4:

08:24:08 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180), 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:08 executing program 1:

08:24:08 executing program 2:

08:24:08 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020aea5, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]})

08:24:08 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:08 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:08 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180), 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:08 executing program 1:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0)
ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000640)=""/180)

08:24:08 executing program 2:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0))

08:24:09 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:09 executing program 4:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
fstat(0xffffffffffffffff, 0x0)
sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0)
ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x37bbc, 0x0, 0x0, 0x0, 0xffffff01}}]})

08:24:09 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:09 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180), 0x0, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:09 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:09 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x37bbc}}]})

08:24:09 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4040ae79, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x37bbc}}]})

08:24:09 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:09 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:10 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:10 executing program 4:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
fstat(0xffffffffffffffff, 0x0)
sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0)
ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x37bbc, 0x0, 0x0, 0x0, 0xffffff01}}]})

08:24:10 executing program 1:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021}, 0x40)
r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0, 0xffffffff00000021}, 0x28)
r5 = dup2(r3, r4)
ioctl$TIOCVHANGUP(r5, 0x5437, 0x0)
syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r6=>0x0}, &(0x7f0000cab000)=0xa)
mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8008, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=,uid', @ANYRESDEC=r6, @ANYBLOB="7a370d764c5eb0f626c20df44dfdcb1ac5a66559356f3a910258e408aec1e65a5d8622a2b2b888c8e1937450a4744a0e38f19ef8c8addff4fb3766e0b2ad808c31fcd0c3b0d428946e2ac23399"])
lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x2)
lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0//ile0\x00', 0xe, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6tnl0\x00', 0x1000})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0)
ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d)
bind$alg(0xffffffffffffffff, 0x0, 0x0)
fchdir(0xffffffffffffffff)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
geteuid()
r7 = socket$inet_tcp(0x2, 0x1, 0x0)
r8 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200))
connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10)
accept4(r7, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000003c0)=0xffffffffffffffeb, 0x40800)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4)
socket(0x10, 0x2, 0x0)

08:24:10 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:10 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x37bbc}}]})

08:24:10 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:10 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:10 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{0x0}], 0x1, 0x2000107c)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:10 executing program 1:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70)
r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3b, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d", 0x0, 0xffffffff00000021}, 0x40)
r4 = dup2(0xffffffffffffffff, r3)
ioctl$TIOCVHANGUP(r4, 0x5437, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa)
lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x2)
ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6tnl0\x00', 0x1000})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0)
ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d)
bind$alg(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
geteuid()
r5 = socket$inet_tcp(0x2, 0x1, 0x0)
r6 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000200))
connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10)
accept4(r5, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000003c0)=0xffffffffffffffeb, 0x40800)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4)

08:24:10 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x37bbc}}]})

08:24:11 executing program 4:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(0x0, 0x0)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write(r1, &(0x7f0000000600)='4', 0x4100)

08:24:11 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:11 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:11 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:11 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:11 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x37bbc}}]})

08:24:11 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:11 executing program 1:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write(r1, &(0x7f0000000600)='4', 0x4100)

08:24:11 executing program 4:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40)
r4 = dup2(0xffffffffffffffff, r3)
ioctl$TIOCVHANGUP(r4, 0x5437, 0x0)
syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r5=>0x0}, &(0x7f0000cab000)=0xa)
mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8008, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef=,uid', @ANYRESDEC=r5, @ANYBLOB='z'])
lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x2)
lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0//ile0\x00', 0xe, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6tnl0\x00', 0x1000})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0)
ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d)
bind$alg(0xffffffffffffffff, 0x0, 0x0)
fchdir(0xffffffffffffffff)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
geteuid()
r6 = socket$inet_tcp(0x2, 0x1, 0x0)
epoll_create1(0x0)
accept4(r6, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000003c0)=0xffffffffffffffeb, 0x40800)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4)
socket(0x10, 0x2, 0x0)

08:24:11 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:12 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:12 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0)
prctl$PR_SET_THP_DISABLE(0x29, 0x0)

08:24:12 executing program 1:
r0 = socket(0x840000000002, 0x3, 0x200000000000ff)
sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="39705bf974ddbb7608366e902219300d1721583c75356808b6e8eaf205a35fdf743d8dd6", 0x24}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0)

08:24:12 executing program 2:

08:24:12 executing program 4:

08:24:12 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:12 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:12 executing program 5:

08:24:12 executing program 1:
r0 = socket(0x840000000002, 0x3, 0x200000000000ff)
sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="39705bf974ddbb7608366e902219300d1721583c75356808b6e8eaf205a35fdf743d8dd6", 0x24}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0)

08:24:12 executing program 2:

08:24:12 executing program 4:

08:24:13 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, &(0x7f0000002480), 0x2314432e)

08:24:13 executing program 5:

08:24:13 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:13 executing program 2:

08:24:13 executing program 4:

08:24:13 executing program 1:

08:24:13 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
accept$alg(r0, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:24:13 executing program 5:

08:24:13 executing program 2:

08:24:13 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
accept$alg(r0, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:24:13 executing program 4:

08:24:14 executing program 5:

08:24:14 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(0x0, 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:14 executing program 1:

08:24:14 executing program 2:

08:24:14 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
accept$alg(r0, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
read$FUSE(r1, &(0x7f0000002480), 0x2314432e)

08:24:14 executing program 4:

08:24:14 executing program 5:

08:24:14 executing program 2:

08:24:14 executing program 1:

08:24:14 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(0x0, 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:14 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
dup(r1)
read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e)

08:24:14 executing program 4:

08:24:14 executing program 5:

08:24:14 executing program 2:

08:24:15 executing program 1:

08:24:15 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
dup(r1)
read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e)

08:24:15 executing program 2:

08:24:15 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:15 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0)
write$P9_RSTATu(r2, &(0x7f0000000580)={0x85, 0x7d, 0x0, {{0x0, 0x65, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, 'syzka\x00\x00\x00\x05\x00\xf3', 0xb, 'syzka\x00\x00\x00\x05\x00\xf3', 0xb, 'syzka\x00\x00\x00\x05\x00\xf3', 0x11, ')posix_acl_access'}, 0xb, 'syzka\x00\x00\x00\x05\x00\xf3'}}, 0x85)

08:24:15 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(0x0, 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:15 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:15 executing program 2:
r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080))

[ 1467.157614][T32699] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted
08:24:15 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
dup(r1)
read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e)

08:24:15 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:16 executing program 2:
r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})

08:24:16 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:16 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x0, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:16 executing program 4:
r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080))

[ 1467.744688][  T449] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted
[ 1467.760366][  T454] vhci_hcd: default hub control req: 0000 v0000 i0000 l0
08:24:16 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, 0x0, 0x0)

08:24:16 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

[ 1467.984115][  T564] vhci_hcd: default hub control req: 0000 v0000 i0000 l0
08:24:16 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:16 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:16 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x0, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:16 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, 0x0, 0x0)

08:24:16 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6)
getsockopt$inet6_int(r1, 0x29, 0x33, 0x0, &(0x7f0000000140))
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)

08:24:17 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x0, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

[ 1468.493509][  T680] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted
08:24:17 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

08:24:17 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:17 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:17 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = dup(r1)
read$FUSE(r2, 0x0, 0x0)

08:24:17 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
close(0xffffffffffffffff)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0)
socketpair(0x1e, 0x80005, 0x0, 0x0)
sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0)
ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0)
r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0)
ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00)
ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000680)={0x2d, 0x1})
r1 = socket(0xa, 0x0, 0x6)
r2 = socket(0xa, 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r3=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8)
getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={r3, 0xfff, 0x2, [0x0, 0x8]}, &(0x7f0000000300)=0xc)
connect$bt_rfcomm(r1, 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540))
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0))
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0))

08:24:17 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, 0x0)
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:17 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

[ 1469.040846][  T801] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted
08:24:17 executing program 3:
pipe(&(0x7f0000000280)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1)
write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa)
close(r2)
r3 = socket$netlink(0x10, 0x3, 0x4)
r4 = socket$packet(0x11, 0x20000000000003, 0x300)
r5 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', <r6=>0x0})
setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r6, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10)
r7 = socket(0x100000000011, 0x2, 0x0)
bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, <r8=>0x0}, &(0x7f00000001c0)=0x14)
setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @broadcast}, 0x10)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0)
splice(r0, 0x0, r2, 0x0, 0x2b1, 0x0)

08:24:17 executing program 5:
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:17 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

[ 1469.499259][ T1022] device veth0_to_hsr entered promiscuous mode
08:24:18 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

08:24:18 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, 0x0)
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

[ 1469.617875][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1469.623754][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:24:18 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0)

08:24:18 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:18 executing program 5:
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

[ 1469.777867][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1469.783699][    C0] protocol 88fb is buggy, dev hsr_slave_1
[ 1469.885154][  T870] device veth0_to_hsr left promiscuous mode
08:24:18 executing program 3:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
msgrcv(0x0, 0x0, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x3c)

08:24:18 executing program 2:
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:18 executing program 5:
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:18 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:18 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0)

08:24:18 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, 0x0)
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:19 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0)

08:24:19 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:19 executing program 2:
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:19 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:19 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0)

08:24:19 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0))
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:19 executing program 3:
clone(0x23102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0)
write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5)
renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8)
accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000)
link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00')
statfs(&(0x7f0000000140)='./file3\x00', 0x0)

08:24:19 executing program 2:
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:19 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:19 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:19 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

08:24:19 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0))
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:19 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0)

08:24:19 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:19 executing program 3:
clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff022)
r0 = getpid()
mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0)
execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0)
ptrace(0x10, r0)
write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7)
ptrace(0xffffffffffffffff, r0)

08:24:20 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:20 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

08:24:20 executing program 4:
r0 = socket$inet(0x2, 0x200000002, 0x88)
bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10)
r1 = dup2(r0, r0)
sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10)
setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4)
writev(r1, &(0x7f0000001640)=[{&(0x7f00000002c0)="e1cb", 0x2}], 0x1)

08:24:20 executing program 5:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:20 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0))
io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:20 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:20 executing program 3:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0)
fchdir(r0)
creat(0x0, 0x0)
ftruncate(0xffffffffffffffff, 0x0)
r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0)
r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
sendfile(r3, r4, 0x0, 0x8000fffffffe)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x100000001})

08:24:20 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x6)

08:24:20 executing program 5:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:21 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0)
fallocate(r1, 0x0, 0x0, 0x8e18)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = fcntl$dupfd(r3, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
fallocate(r1, 0x3, 0x5e89, 0xfff9)

08:24:21 executing program 2:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:21 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:21 executing program 3:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0)
fchdir(r0)
creat(0x0, 0x0)
ftruncate(0xffffffffffffffff, 0x0)
r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0)
r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
sendfile(r3, r4, 0x0, 0x8000fffffffe)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0xffff, 0x81})

08:24:21 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, 0x0)
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:21 executing program 5:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)={0x80000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:21 executing program 4:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a})
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', <r2=>0x0})
ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81840100, r2})
ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x400})

08:24:21 executing program 2:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:21 executing program 3:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0)
fchdir(r0)
creat(0x0, 0x0)
ftruncate(0xffffffffffffffff, 0x0)
r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0)
r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0)
r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0)
r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
sendfile(r3, r4, 0x0, 0x8000fffffffe)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0xffff, 0x81})

08:24:21 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:21 executing program 2:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(0xffffffffffffffff, 0x40, 0x0, 0x6)

08:24:21 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, 0x0)

08:24:21 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, 0x0)
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:22 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0)

08:24:22 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, 0x0)

08:24:22 executing program 4:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0)

08:24:22 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:22 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x0, 0x0, 0x6)

08:24:22 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet(0x10, 0x3, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = dup2(r0, r0)
setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6e7400000100ce156385b1080f5ca66310f90900563039e444cd7a746fca63c33cb775870020002bed000000000000c75e00800000000000000000ba78030400cc000000ac01000000003f49590000000000fece8503000021f1ffffff9f34096a6a7f8bc9d6db697d2705f9642419515506ed0f365f4bbf007da53e31dbb8b6e6c6e3a731bed0a1ba19ac3bba971e80a914a341130b760049608baad68cac676f64ae96bf1d5ed36d21e00046ca090000002c3ecaf20080006d9849de3cbd006814bf9b55c103c99661ee92e51f000000ff6521fd52d1b05abcae92554a0fbc"], 0x1)

08:24:22 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, 0x0)
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:22 executing program 4:
r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0)
fcntl$setstatus(r0, 0x4, 0x6100)

08:24:22 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:22 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x0, 0x0, 0x6)

08:24:22 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, 0x0)

08:24:22 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000480)={'ip6_vti0\x00', @ifru_addrs=@sco={0x1f, {0x74}}})
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000480)={'ip6_vti0\x00', @ifru_addrs=@sco={0x1f, {0x74}}})

08:24:23 executing program 4:
syz_open_procfs(0x0, 0x0)
pipe(&(0x7f0000000440))
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x8, 0x0, 0x4}, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = socket$inet6(0xa, 0x3, 0x7)
connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
pipe(0x0)
ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0)
pipe(&(0x7f0000000040)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
write$binfmt_misc(r5, &(0x7f0000000380)=ANY=[], 0x0)
sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8)

08:24:23 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:23 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x0, 0x0, 0x6)

08:24:23 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:23 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, &(0x7f0000000540))
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:23 executing program 3:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00')
sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000014c0)={0x28, r1, 0x125, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x28}}, 0x0)

08:24:23 executing program 4:
syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0)
r0 = syz_open_dev$loop(0x0, 0x0, 0x0)
ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7fb)

08:24:23 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:23 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x0)

08:24:23 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:23 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="25bca274769e620aa734fb0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efa54da63bf083615258de536be760355500a56bd13748866d87f51a2673c1b1893ea8ac9627604054", 0x62, 0x400}], 0x0, 0x0)

08:24:23 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x0)

08:24:24 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, &(0x7f0000000540))
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:24 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext})

08:24:24 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x1)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'})
setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8)

[ 1475.688650][ T3144] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (1000)
08:24:24 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:24 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
fallocate(r0, 0x40, 0x0, 0x0)

08:24:24 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x0, &(0x7f0000000540))
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:24 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="25bca274769e620aa734fb0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efa54da63bf083615258de536be760355500a56bd13748866d87f51a2673c1b1893ea8ac9627604054", 0x62, 0x400}], 0x0, 0x0)

08:24:24 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600)

08:24:24 executing program 3:

08:24:25 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:25 executing program 2:

[ 1476.444959][ T3525] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (1000)
08:24:25 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="25bca274769e620aa734fb0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efa54da63bf083615258de536be760355500a56bd13748866d87f51a2673c1b1893ea8ac9627604054", 0x62, 0x400}], 0x0, 0x0)

08:24:25 executing program 3:

08:24:25 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[0x0])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:25 executing program 2:

08:24:25 executing program 1:
r0 = syz_open_dev$loop(0x0, 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:25 executing program 5:

08:24:25 executing program 3:

[ 1477.149834][ T3546] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (1000)
08:24:25 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[0x0])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:25 executing program 3:

08:24:26 executing program 2:

08:24:26 executing program 5:

08:24:26 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="25bca274769e620aa734fb0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efa54da63bf083615258de536be760355500a56bd13748866d87f51a2673c1b1893ea8ac9627604054", 0x62, 0x400}], 0x0, 0x0)

08:24:26 executing program 1:
r0 = syz_open_dev$loop(0x0, 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:26 executing program 2:

08:24:26 executing program 3:

[ 1477.897944][ T3578] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (1000)
08:24:26 executing program 5:

08:24:26 executing program 1:
r0 = syz_open_dev$loop(0x0, 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:26 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[0x0])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:26 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getpeername$packet(r1, 0x0, 0x0)

08:24:26 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00')
preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/235, 0xeb}], 0x1, 0x0)

08:24:26 executing program 3:
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00')
read$usbmon(r0, 0x0, 0x0)

08:24:27 executing program 5:
creat(&(0x7f0000000040)='./file0\x00', 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f00000002c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11V!\xad?\x9ate\xe9\xe0\x7f^\x03c\xd8\x00\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa17\x8bjY%\xb3\x1b,g\x8d\xfa\x9e\f&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\x92\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5,\a\x00\x00\x00\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl\x00'/243)

08:24:27 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:27 executing program 4:
r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0)
ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040))

08:24:27 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

[ 1478.896310][ T3802] tmpfs: Unknown parameter '�6���]�c�V!�?�te��^c�'
08:24:27 executing program 5:
socket$inet6_tcp(0xa, 0x1, 0x0)
r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0)

08:24:27 executing program 3:
r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb)
add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb)
keyctl$get_security(0x11, r0, 0x0, 0x0)

08:24:27 executing program 2:
r0 = gettid()
ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r1, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8)
dup2(r1, r2)
fcntl$setown(r1, 0x8, r0)
tkill(r0, 0x16)

08:24:27 executing program 4:
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0)
fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0)

08:24:27 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:28 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:28 executing program 3:
r0 = gettid()
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
readv(r1, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000))
ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080))
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r2, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8)
dup2(r2, r3)
fcntl$setown(r2, 0x8, r0)
tkill(r0, 0x16)

08:24:28 executing program 2:
r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0)
ftruncate(r0, 0x2081fc)
r1 = open(&(0x7f00000008c0)='./bus\x00', 0x20143002, 0x0)
sendfile(r1, r1, 0x0, 0x2008000fffffffe)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)

08:24:28 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:28 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000080)='./bus\x00', 0x10)
r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20008088)
write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198)
r3 = getpid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
lseek(0xffffffffffffffff, 0x0, 0x0)
sched_setscheduler(r3, 0x5, &(0x7f0000000200))
sendfile(r1, r2, 0x0, 0x8000fffffffe)
ioctl$EXT4_IOC_MIGRATE(r1, 0x6609)
setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0)

[ 1480.119774][   T23] audit: type=1800 audit(1572337468.639:238): pid=4163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17494 res=0
08:24:28 executing program 3:
semop(0x0, 0x0, 0x0)
creat(&(0x7f0000000300)='./file0\x00', 0x0)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00')
r0 = gettid()
tkill(r0, 0x3c)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r1 = getpid()
sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
clock_gettime(0x0, 0x0)
setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380)="cb8c18bde10018830199dcac98f09396ffd7b1aba4b40f1c66580cb28fe71293f089f2ef28aaf14395c20423ecf327ea495ab02fb23655bd80f16b0c546fcd31fd57b7a58f8d7f30623536da2f8e87162b7b00ec0d4b87f390e1aa3e8f65ca5c8f19cd27bcd8dbd8a07e114704a0b4e18ab9addf21f769928372d71cc866a38630479797b46d0de3fe1ce04673c828f6dd5853f9d44f9bccc6a5c104ce7addd3b685f551ac678278541af3aafbf68d32bcdc8a1c0000000000", 0xb9)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00')
preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0)
write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}, 0x1, 0xfff, 0x1}, {{0x0, 0x7530}, 0x0, 0x1, 0x3d}, {{0x77359400}, 0x0, 0x0, 0xd751}, {{0x77359400}, 0x2, 0x1ff, 0x1}, {{0x77359400}, 0x15, 0x270, 0x524d}, {{0x77359400}, 0x0, 0x131, 0xffffffff}, {{}, 0x15, 0x2, 0x5}], 0xa8)
r2 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, [@loopback, @dev={0xac, 0x14, 0x14, 0xe}, @dev]}, 0x1c)
recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0)
pipe(&(0x7f0000000100)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
fcntl$setpipe(r4, 0x407, 0x0)
write(r4, &(0x7f0000000340), 0x41395527)
vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c)
sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c)

08:24:28 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

[ 1480.416670][ T4377] devpts: called with bogus options
08:24:29 executing program 5:
socket$inet6_tcp(0xa, 0x1, 0x0)
r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0)

08:24:29 executing program 2:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0)
mkdir(&(0x7f0000001d80)='./file0\x00', 0x8)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61)
socket$inet6(0xa, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0)
socket$inet6(0x10, 0x3, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)

08:24:29 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:29 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:29 executing program 3:
ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0)
r0 = socket(0x5, 0x5, 0x0)
ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x3f93, 0x6, 0xffffb4d5, 0x4})
openat$zero(0xffffffffffffff9c, 0x0, 0x125c02, 0x0)
getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/167, 0xa7)
openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x422, 0x0)
fstat(0xffffffffffffffff, &(0x7f0000000480))
r1 = getegid()
getgroups(0x1, &(0x7f0000000500)=[0xee01])
setresgid(0x0, r1, 0x0)

08:24:29 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
syz_open_pts(0xffffffffffffffff, 0x400)

08:24:29 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:29 executing program 3:
write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0)
pipe2$9p(0x0, 0x4000)
ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000))
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]})
r0 = semget$private(0x0, 0x0, 0x0)
semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/181)

08:24:29 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:29 executing program 4:
sync()
openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)

08:24:29 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:30 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:30 executing program 5:

08:24:30 executing program 2:

08:24:30 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:30 executing program 4:

08:24:30 executing program 3:

08:24:30 executing program 5:

08:24:30 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:30 executing program 2:

08:24:30 executing program 5:

08:24:30 executing program 4:

08:24:31 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:31 executing program 3:

08:24:31 executing program 2:

08:24:31 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(0xffffffffffffffff, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:31 executing program 4:

08:24:31 executing program 5:

08:24:31 executing program 3:

08:24:31 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:31 executing program 2:

08:24:31 executing program 4:

08:24:31 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:31 executing program 3:

08:24:31 executing program 5:

08:24:32 executing program 2:

08:24:32 executing program 3:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000100)=[@increfs_done], 0x0, 0x0, 0x0})

08:24:32 executing program 5:
r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}})
ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2)

08:24:32 executing program 4:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x33, 0x0, &(0x7f00000000c0)=[@free_buffer, @free_buffer], 0x0, 0x0, 0x0})

08:24:32 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:32 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:32 executing program 2:
r0 = socket$inet(0x2, 0x2, 0x0)
connect$inet(r0, &(0x7f00000005c0), 0x10)
recvfrom$inet(r0, &(0x7f0000000000)=""/91, 0x5b, 0x2, 0x0, 0x0)
sendmsg(r0, &(0x7f0000000940)={0x0, 0xfffffe45, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0)

[ 1483.888711][ T5095] binder: 5091:5095 unknown command 0
[ 1483.939476][ T5095] binder: 5091:5095 ioctl c0306201 200015c0 returned -22
08:24:32 executing program 3:
semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000014c0)={{}, 0x5})
poll(&(0x7f0000000040), 0x20000000000002db, 0x0)

08:24:32 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140))
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:32 executing program 5:
r0 = socket(0x10, 0x3, 0x0)
setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x0, 0x2bc08d25}, 0xff1b)
r1 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r1, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b2071")
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x103}}, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)='&\x00\x00\x00Z\x00_', 0x7)
sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0)

08:24:32 executing program 4:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1)

08:24:32 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}])
creat(&(0x7f00000000c0)='./bus\x00', 0x0)

08:24:32 executing program 3:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0)

08:24:33 executing program 2:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000540)=[@free_buffer], 0x0, 0x0, 0x0})

08:24:33 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:33 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(0x0, 0x0)

08:24:33 executing program 4:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1)

08:24:33 executing program 3:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xffffffffffffff3a, 0x0, &(0x7f0000000100)=[@clear_death, @free_buffer], 0x0, 0x0, 0x0})

08:24:33 executing program 2:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000540)=[@free_buffer], 0x0, 0x0, 0x0})

08:24:33 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:33 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe8<t\x0e-du4\xa1\x04XP\xa26e\xd8\x1c\xa0rp\x19?]\x00<\x10\xe3B9\x84L[n\x8d\x17!\xc0\xb5:\x91\xc2\xf6\xec\x1eT\x84d]\xb3\xdf')
r0 = socket$inet6(0xa, 0x3, 0x3)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c)
setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8)
sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0)
pipe2(&(0x7f00000000c0), 0x0)

08:24:33 executing program 4:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe)
keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1)

08:24:33 executing program 2:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x20, 0x0, &(0x7f0000000100)=[@increfs_done, @dead_binder_done], 0x0, 0x0, 0x0})

08:24:33 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(0x0, 0x0)

08:24:33 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:33 executing program 3:
clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
select(0xf4, 0x0, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x2a)
ptrace$cont(0x18, r0, 0x0, 0x0)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9})
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e92000006000001000000000000040000000000f86a6d0000000000002100000000eff50000000010000200010001000000000000edff"], 0x3b}}, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x20, r0, 0x0, 0x0)

08:24:34 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:34 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082)
r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0)
pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
write(r0, &(0x7f0000000000), 0x52698b21)

08:24:34 executing program 2:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x20, 0x0, &(0x7f0000000100)=[@increfs_done, @dead_binder_done], 0x0, 0x0, 0x0})

08:24:34 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0)
sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])
creat(0x0, 0x0)

08:24:34 executing program 3:
r0 = socket$unix(0x1, 0x2000000000000001, 0x0)
listen(r0, 0x8009)

08:24:34 executing program 2:
syz_open_procfs(0x0, 0x0)
r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082)
r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
write(r0, &(0x7f0000000000), 0x52698b21)

08:24:35 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe8<t\x0e-du4\xa1\x04XP\xa26e\xd8\x1c\xa0rp\x19?]\x00<\x10\xe3B9\x84L[n\x8d\x17!\xc0\xb5:\x91\xc2\xf6\xec\x1eT\x84d]\xb3\xdf')
r0 = socket$inet6(0xa, 0x3, 0x3)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c)
setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8)
sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0)
pipe2(&(0x7f00000000c0), 0x0)

08:24:35 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:35 executing program 4:
r0 = socket$inet6(0xa, 0x1, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x3, 0x3}, 0x20)

08:24:35 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040))
r1 = socket(0xa, 0x802, 0x88)
connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00')
creat(&(0x7f0000000000)='./bus\x00', 0x0)
r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7')
sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd)

08:24:35 executing program 0:

08:24:35 executing program 2:

08:24:35 executing program 4:

08:24:35 executing program 0:

08:24:35 executing program 2:

08:24:35 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff})
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff)

08:24:35 executing program 3:

08:24:35 executing program 4:

08:24:36 executing program 5:

08:24:36 executing program 0:

08:24:36 executing program 2:

08:24:36 executing program 1:
syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:36 executing program 3:

08:24:36 executing program 4:

08:24:36 executing program 2:

08:24:36 executing program 3:

08:24:36 executing program 4:

08:24:36 executing program 5:

08:24:36 executing program 0:

08:24:36 executing program 1:
syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:37 executing program 2:

08:24:37 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:37 executing program 3:
clock_adjtime(0x0, &(0x7f00000003c0)={0xffffffffffffff80})

08:24:37 executing program 0:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70)
r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x3b, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d", 0x0, 0xffffffff00000021}, 0x40)
r4 = dup2(0xffffffffffffffff, r3)
ioctl$TIOCVHANGUP(r4, 0x5437, 0x0)
syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000))
lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x2)
ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6tnl0\x00', 0x1000})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0)
ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d)
bind$alg(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
geteuid()
r5 = socket$inet_tcp(0x2, 0x1, 0x0)
r6 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, 0x0)
connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10)
accept4(r5, 0x0, &(0x7f00000003c0), 0x0)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4)

08:24:37 executing program 5:
r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0)
r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)
ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088)
write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198)
r3 = getpid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
lseek(0xffffffffffffffff, 0x0, 0x0)
sched_setscheduler(r3, 0x5, &(0x7f0000000200))
sendfile(r1, r2, 0x0, 0x8000fffffffe)
ioctl$EXT4_IOC_MIGRATE(r1, 0x6609)

08:24:37 executing program 1:
syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:37 executing program 2:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021}, 0x40)
r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0, 0xffffffff00000021}, 0x28)
r5 = dup2(r3, r4)
ioctl$TIOCVHANGUP(r5, 0x5437, 0x0)
syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r6=>0x0}, &(0x7f0000cab000)=0xa)
mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8008, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',smackfsdef=,uid>', @ANYRESDEC=r6, @ANYBLOB="7a370d764c5eb0f626c20df44dfdcb1ac5a66559356f3a910258e408aec1e65a5d8622a2b2b888c8e1937450a4744a0e38f19ef8c8addff4fb3766e0b2ad808c31fcd0c3b0d428946e2ac23399"])
lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0, 0x0, 0x2)
lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000140)='./file0//ile0\x00', 0xe, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000300)={'ip6tnl0\x00', 0x1000})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0)
ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d)
bind$alg(0xffffffffffffffff, 0x0, 0x0)
fchdir(0xffffffffffffffff)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
geteuid()
r7 = socket$inet_tcp(0x2, 0x1, 0x0)
r8 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200))
connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10)
accept4(r7, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000003c0)=0xffffffffffffffeb, 0x40800)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4)
socket(0x10, 0x2, 0x0)

08:24:37 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:37 executing program 1:
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66012e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffb5, 0x0, 0x0, 0x0)
chdir(&(0x7f0000000080)='./bus\x00')
open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0)

08:24:37 executing program 3:
mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802d, 0x1b00)
r0 = open(&(0x7f0000000080)='./bus\x00', 0x400000003fd, 0x0)
write(r0, &(0x7f0000000040)='N..', 0x3)
execve(0x0, 0x0, 0x0)

[ 1489.191207][   T23] audit: type=1804 audit(1572337477.709:239): pid=6370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir068462968/syzkaller.glHmq7/1372/bus" dev="sda1" ino=17011 res=1
08:24:37 executing program 0:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000240))

08:24:38 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:38 executing program 2:
clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
memfd_create(&(0x7f0000000140)='GPL\x00', 0x0)
syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0)
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
r1 = syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0)
r2 = syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0)
r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0)
syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0)
r5 = syz_open_dev$binderN(0x0, 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0})
r6 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, r6, 0x0)
write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64, @ANYPTR64], @ANYRESOCT], @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="5b22e2b9"], 0x10)
execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0)

[ 1489.590357][ T6667] binder: 6535:6667 ioctl c018620c 20000240 returned -1
08:24:38 executing program 1:
clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
memfd_create(0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
syz_open_dev$binderN(0x0, 0x0, 0x0)
mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0)

08:24:38 executing program 3:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0)

[ 1489.751620][ T6692] debugfs: File '6690' in directory 'proc' already present!
[ 1489.802329][ T6692] debugfs: File '6690' in directory 'proc' already present!
08:24:38 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000940)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x800002, 0x11, r1, 0x0)
madvise(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x9)

[ 1489.943742][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1489.987208][ T6801] binder: 6763:6801 ioctl c018620c 0 returned -14
[ 1489.998606][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1490.025089][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1490.053985][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1490.094297][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1490.118056][   T23] audit: type=1804 audit(1572337478.629:240): pid=6805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir068462968/syzkaller.glHmq7/1372/bus" dev="sda1" ino=17011 res=1
[ 1490.160480][ T6799] debugfs: File '6737' in directory 'proc' already present!
[ 1490.276900][   T23] audit: type=1804 audit(1572337478.789:241): pid=6804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir068462968/syzkaller.glHmq7/1372/bus" dev="sda1" ino=17011 res=1
08:24:38 executing program 5:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0)

08:24:38 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:38 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
r1 = dup(r0)
setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3)

08:24:38 executing program 3:
r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x1, 0x0, &(0x7f0000000100)="b5"})

08:24:38 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x10, 0x2, 0x0)
sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0)

08:24:38 executing program 1:
syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe8<t\x0e-du4\xa1\x04XP\xa26e\xd8\x1c\xa0rp\x19?]\x00<\x10\xe3B9\x84L[n\x8d\x17!\xc0\xb5:\x91\xc2\xf6\xec\x1eT\x84d]\xb3\xdf')
r0 = socket$inet6(0xa, 0x3, 0x3)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c)
setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000001ffc382ebd5e5bc53ab81262c0e6657c9145d1296714af248d32825ef82b6734e5a38b13b2a46b2896069e668e8af31c3e8132551000381668850a81eeb9a2f641de9e0242cef3fe27cf3d66e7e95c0ad3e1ef88e12f7a1d12d335f13fb31f86c7f35eba437b058cc620229d7839683afcd80a204fc04a0242b49ff12289013cbf84707dc92051a5b19b1c7aa64501f2ec145d5db86598e85d7ee97c8cc1a2d7bc47c3bb8c96e466d3ba2aedf6639bc5228b0e1b3140c6c0f8cd6dceece8dc3ff9c7927d6b2bcdceb6b7fb4fccbc00"/236], 0x8)
sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0)
pipe2(&(0x7f00000000c0), 0x0)
io_setup(0x9, &(0x7f0000000340))
bpf$PROG_LOAD(0x5, 0x0, 0x0)

08:24:39 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:39 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
fcntl$setstatus(r1, 0x4, 0x2800)
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0)

08:24:39 executing program 3:
r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0)
ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x0, "f3884207ae54cf1dab67607347fc2400b77907d0ff088ed5f838af305be67b43"})

08:24:39 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x10, 0x2, 0x0)
sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0)

08:24:39 executing program 5:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0)
r1 = memfd_create(0x0, 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7)
dup3(r2, r0, 0x80000)
r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0)
ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0xfffffffd, 0x2, 0x1})

08:24:39 executing program 3:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @loopback}, 0x8)

08:24:39 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:39 executing program 2:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

[ 1491.181020][   T23] audit: type=1800 audit(1572337479.699:242): pid=7496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="+pro" dev="sda1" ino=17528 res=0
08:24:39 executing program 0:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0xc)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:40 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
rmdir(&(0x7f0000000100)='./file0\x00')

[ 1491.556357][   T23] audit: type=1800 audit(1572337480.069:243): pid=7613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17535 res=0
08:24:40 executing program 3:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000002200000007000000000000009500000000000000fe8423341d02a9f7817bc16ab3570505e0c4bc7aad7ccc4ec822a25e4bd63df7be9f4e55f82ae802e9d12f89a58a8ba4aad9de6b"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x30, 0xe80, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0, 0xffffffff00000021}, 0x28)

[ 1491.653350][   T23] audit: type=1800 audit(1572337480.079:244): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17533 res=0
08:24:40 executing program 1:

[ 1491.813456][   T23] audit: type=1804 audit(1572337480.089:245): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir741467088/syzkaller.LM4Fxx/1653/file0" dev="sda1" ino=17533 res=1
[ 1491.997357][   T23] audit: type=1804 audit(1572337480.089:246): pid=7613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir767179418/syzkaller.D2eCBZ/1224/file0" dev="sda1" ino=17535 res=1
08:24:40 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:40 executing program 1:

[ 1492.150577][   T23] audit: type=1804 audit(1572337480.089:247): pid=7613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir767179418/syzkaller.D2eCBZ/1224/file0" dev="sda1" ino=17535 res=1
08:24:40 executing program 2:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:40 executing program 3:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

[ 1492.310558][   T23] audit: type=1804 audit(1572337480.089:248): pid=7614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir741467088/syzkaller.LM4Fxx/1653/file0" dev="sda1" ino=17533 res=1
08:24:41 executing program 5:

08:24:41 executing program 0:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f00000000c0), 0xc)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:41 executing program 1:

08:24:41 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:41 executing program 3:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:41 executing program 1:

08:24:41 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:41 executing program 2:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:41 executing program 5:

08:24:41 executing program 3:

08:24:41 executing program 0:

08:24:41 executing program 1:

08:24:42 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:42 executing program 2:
r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0)
write$cgroup_int(0xffffffffffffffff, 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0)
r3 = fanotify_init(0x0, 0x0)
fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write(r0, &(0x7f0000000600)="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", 0x200)
sendfile(r0, r1, 0x0, 0x44ee)

08:24:42 executing program 5:

08:24:42 executing program 3:

08:24:42 executing program 0:

08:24:42 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182)
timer_delete(0x0)
r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0)
pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
sendfile(r0, r0, 0x0, 0x24000058)

08:24:42 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:42 executing program 5:
timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)

08:24:42 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0)

08:24:42 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x16c, 0x4)
bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10)
recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0)

08:24:42 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:43 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182)
timer_delete(0x0)
r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0)
pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
sendfile(r0, r0, 0x0, 0x24000058)

08:24:43 executing program 5:
mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
r1 = socket$unix(0x1, 0x1, 0x0)
r2 = socket$unix(0x1, 0x1, 0x0)
r3 = dup2(r2, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff54, 0x11, 0x0, 0x27)

08:24:43 executing program 2:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182)
r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0)
pwritev(r1, 0x0, 0x0, 0x81805)
sendfile(r0, r0, 0x0, 0x24000058)

08:24:43 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000003c0)=@dstopts={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800)

08:24:43 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:43 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182)
timer_delete(0x0)
r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0)
pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
sendfile(r0, r0, 0x0, 0x24000058)

08:24:43 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_smave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_UNICAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0)

08:24:43 executing program 5:
r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = epoll_create1(0x0)
syz_open_procfs(0x0, 0x0)
ppoll(&(0x7f0000000080)=[{}, {r0}, {r1, 0x1}], 0x3, 0x0, &(0x7f0000000100), 0x8)

08:24:43 executing program 0:
r0 = socket(0x40000000002, 0x3, 0x2)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10)
sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={<r1=>0xffffffffffffffff})
dup2(r1, r0)

08:24:43 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

[ 1495.362381][ T8527] netlink: 'syz-executor.2': attribute type 9 has an invalid length.
08:24:44 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:44 executing program 1:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)

08:24:44 executing program 5:
syz_open_procfs(0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = socket$inet6(0xa, 0x3, 0x7)
connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
pipe(&(0x7f0000000040))
pipe(&(0x7f0000000040)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
write$binfmt_misc(r5, &(0x7f0000000380)=ANY=[@ANYRES64], 0x8)
sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0)

08:24:44 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_smave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_UNICAST_FLOOD={0x8}]}}}]}, 0x44}}, 0x0)

08:24:44 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:44 executing program 0:
socket$inet6_tcp(0xa, 0x1, 0x0)
clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{}, 0x16}], 0x18)
sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0440cd8034"], 0xc}}, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x3b)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x7, r0, 0x0, 0x0)

08:24:44 executing program 5:
socketpair$unix(0x1, 0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0)
socket$inet6(0xa, 0x2, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = socket$inet6(0xa, 0x3, 0x7)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
pipe(0x0)
ioctl$int_in(0xffffffffffffffff, 0x0, 0x0)
sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0)

08:24:44 executing program 1:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0)

[ 1496.109488][ T9054] netlink: 'syz-executor.2': attribute type 9 has an invalid length.
08:24:44 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:44 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:44 executing program 0:
prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, 0x0, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="03"], 0x1}}], 0x1, 0x0)
r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00')
preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0)

08:24:45 executing program 1:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0)
getpid()
socket$inet6(0xa, 0x2, 0x0)
pipe(&(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
fcntl$setpipe(r1, 0x407, 0x0)
write(r1, &(0x7f0000000340), 0x41395527)
vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="03"], 0x1}}], 0x1, 0x0)
r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00')
preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0)

08:24:45 executing program 2:

08:24:45 executing program 2:

08:24:45 executing program 5:

08:24:45 executing program 1:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x0, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2df7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0)
setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0)
getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000002c0)=0x8)

08:24:45 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:45 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:45 executing program 0:
openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0xfffffffc, 0x80000000, 0xb, &(0x7f00000002c0)="b0d75100aeb1b6e0a3f9b4"})
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400", 0xc}], 0x10, 0x0)
ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x40000000000001, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:24:45 executing program 5:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0)
openat$cgroup_procs(r0, 0x0, 0x2, 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0xfffffffc, 0x80000000, 0xb, &(0x7f00000002c0)="b0d75100aeb1b6e0a3f9b4"})
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0)
r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0)
ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x40000000000001, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r2)
r3 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r3)
write(r3, &(0x7f0000000600)='4', 0x4100)
syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:24:45 executing program 2:

08:24:45 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

[ 1497.392809][ T9305] FAT-fs (loop0): bogus number of reserved sectors
[ 1497.403038][ T9305] FAT-fs (loop0): Can't find a valid FAT filesystem
08:24:46 executing program 0:

08:24:46 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:46 executing program 2:

[ 1497.813600][   T23] kauditd_printk_skb: 15 callbacks suppressed
[ 1497.813676][   T23] audit: type=1800 audit(1572337486.329:264): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17123 res=0
08:24:46 executing program 1:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x0, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2df7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0)
setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0)
getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000002c0)=0x8)

08:24:46 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:46 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:46 executing program 0:

08:24:46 executing program 5:

08:24:46 executing program 2:

08:24:47 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:47 executing program 1:

08:24:47 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:47 executing program 0:

08:24:47 executing program 2:

08:24:47 executing program 5:

08:24:47 executing program 1:

08:24:47 executing program 0:

08:24:47 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:47 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:47 executing program 2:

08:24:47 executing program 5:

08:24:47 executing program 1:

08:24:48 executing program 0:

08:24:48 executing program 4:
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:48 executing program 2:

08:24:48 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r0, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:48 executing program 5:

08:24:48 executing program 1:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b7000000000000402f00000000000000000000004f000000950000000000000077467a70cd5fd4b901a8ef14aab9717f87b4e4391fdd7dfa7c09eb2813d4b3da13b2a9a9127592fa4922156094d47713a0cad77dd5b954b954ecea318ffe196fd0e8e8a1d14c4056c47bcd3a055e1dc9824c86d9"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48)

08:24:48 executing program 2:
mkdir(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000))
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010, &(0x7f0000000080)={0xa, 0x0, 0x8, @dev}, 0x1c)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0)
ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605)
r2 = memfd_create(&(0x7f0000000140)='$B6/%cpuset]\x00', 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040))
dup(0xffffffffffffffff)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = socket(0x10, 0x0, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02000404080006004e2300000c000200ffffffffffff00001400030007000000c60000000004000004000000080009000500000008000a00c70800000c000100aaaaaaaaaabb000014000100785f725720a58e66ee48c3513cb5205c0800"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1402c004)
execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)
r4 = gettid()
tkill(r4, 0x10010000000032)
ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x5c)

08:24:48 executing program 5:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000580))

08:24:48 executing program 4:
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:48 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r0, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:48 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
dup2(0xffffffffffffffff, 0xffffffffffffffff)
fchdir(r0)
r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x4002)
io_setup(0xc32f, &(0x7f0000000140)=<r2=>0x0)
open(0x0, 0x0, 0x0)
r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0)
write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}])

08:24:48 executing program 1:
r0 = gettid()
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r1, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8)
dup2(r1, r2)
fcntl$setown(r1, 0x8, r0)
tkill(r0, 0x16)

[ 1500.272860][ T9500] ERROR: Domain '<kernel> /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/8' not defined.
08:24:48 executing program 5:
r0 = socket$inet(0x10, 0x3, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = socket(0x11, 0x800000003, 0x0)
bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, <r4=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14)
sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462e01b00020018000200030000001a0000000000000000007a000c2cdac5199e4fe1293d563f97f3f50654a5b51f40383b32ab772e718e6c82b84ce9388c1128193d9c32e51c"], 0x48}}, 0x0)

08:24:49 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r0, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:49 executing program 4:
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:49 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = getpid()
ptrace(0x10, r1)
r2 = getpid()
r3 = getpgid(0x0)
tgkill(r3, r2, 0xfffffffc)
r4 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r5 = dup(0xffffffffffffffff)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r5, 0xc0, &(0x7f0000000180)={0x0, <r6=>0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10)
bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r6}, 0xc)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r6}, 0x30)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000080)='#}md5sum{)user,user*eth0\x00', r6}, 0x30)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001280)={<r7=>r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001240)='user\x00', r6}, 0x30)
ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000012c0)=r7)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
close(0xffffffffffffffff)
clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r8 = openat$null(0xffffffffffffff9c, &(0x7f0000001180)='/dev/null\x00', 0x101000, 0x0)
getsockname$packet(r8, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14)
r9 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='system[}\x00', 0x0)
r10 = gettid()
add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, r9)
tkill(r10, 0x3c)
ptrace$cont(0x18, 0x0, 0x0, 0x0)

08:24:49 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0)

08:24:49 executing program 3:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:49 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6)
sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10)
sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)="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", 0x571}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f0000003a00)="df8951191d81d592f5d75bf6fe2e33d3fe3b271e5824b0d31773c070c75a9cfb8752fa4feec02250be95a152156c45b1cf2173e18c3556ac9e75b0420e4b4c9a8457422106c6c1bd47cb7f12f0e8baabddbabf2cacd71163a45e8a8f0d891c7398d9dadcd1ade959bf6249ca9ccced42162f568775872ce9e37dfd7dc8e4520281c7bea2e7ef87b6968bb36defb98983cfd4e58eedcdce3c433391f43cd9cde8edadd1494ba5dc39677a705673c7e9", 0xaf}], 0x3}}], 0x1, 0x6049054)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r2 = dup(r1)
r3 = dup3(r0, r2, 0x0)
sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0xffffff57}}, 0x0)

08:24:49 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="09000000000000000c000100aaaaaaaaaa00000008001b0000000000"], 0x34}}, 0x0)

08:24:49 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:49 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = getpid()
ptrace(0x10, r1)
r2 = getpid()
r3 = getpgid(0x0)
tgkill(r3, r2, 0xfffffffc)
r4 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r5 = dup(0xffffffffffffffff)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r5, 0xc0, &(0x7f0000000180)={0x0, <r6=>0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10)
bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r6}, 0xc)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r6}, 0x30)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000080)='#}md5sum{)user,user*eth0\x00', r6}, 0x30)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001280)={<r7=>r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001240)='user\x00', r6}, 0x30)
ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000012c0)=r7)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
close(0xffffffffffffffff)
clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r8 = openat$null(0xffffffffffffff9c, &(0x7f0000001180)='/dev/null\x00', 0x101000, 0x0)
getsockname$packet(r8, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14)
r9 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='system[}\x00', 0x0)
r10 = gettid()
add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, r9)
tkill(r10, 0x3c)
ptrace$cont(0x18, 0x0, 0x0, 0x0)

08:24:49 executing program 3:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:49 executing program 0:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffdf})

08:24:50 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:50 executing program 2:
r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0)
write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e)
socket$key(0xf, 0x3, 0x2)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235)

08:24:50 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0)

[ 1501.801953][T18203] hid-generic 0000:0000:0000.000C: ignoring exceeding usage max
08:24:50 executing program 3:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"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"})

[ 1501.914268][T18203] hid-generic 0000:0000:0000.000C: hidraw0: <UNKNOWN> HID v8800.00 Device [syz1] on s�D�����
[ 1502.018877][ T7238] hid-generic 0000:0000:0000.000D: ignoring exceeding usage max
08:24:50 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:50 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071")
r1 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10)
sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10)
recvfrom(r1, 0x0, 0x0, 0x40000161, &(0x7f0000000640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80)

08:24:50 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:50 executing program 0:
syz_emit_ethernet(0x1d, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}, @udp={0x0, 0x0, 0x3}}}}}, 0x0)

[ 1502.153023][ T7238] hid-generic 0000:0000:0000.000D: hidraw0: <UNKNOWN> HID v8800.00 Device [syz1] on s�D�����
08:24:50 executing program 2:
r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0)
write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e)
socket$key(0xf, 0x3, 0x2)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235)

08:24:51 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:51 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071")
r1 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10)
sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10)
recvfrom(r1, 0x0, 0x0, 0x40000161, &(0x7f0000000640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80)

08:24:51 executing program 0:
syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0)

08:24:51 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"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"})

[ 1502.708242][ T7682] hid-generic 0000:0000:0000.000E: ignoring exceeding usage max
08:24:51 executing program 1:
mknod(&(0x7f0000000680)='./bus\x00', 0x80008000, 0x801)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0)
close(0xffffffffffffffff)
execve(0x0, 0x0, 0x0)

[ 1502.826589][ T7682] hid-generic 0000:0000:0000.000E: hidraw0: <UNKNOWN> HID v8800.00 Device [syz1] on s�D�����
08:24:51 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
io_setup(0x83, &(0x7f00000003c0)=<r2=>0x0)
r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0)
write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='$'], 0x1)
ftruncate(r3, 0x2081fc)
fcntl$setstatus(r1, 0x4, 0x44800)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}])

08:24:51 executing program 2:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x0, 0x0)
poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3f)

08:24:51 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:51 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:51 executing program 5:

08:24:51 executing program 1:

08:24:52 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:52 executing program 5:

08:24:52 executing program 2:

08:24:52 executing program 0:

08:24:52 executing program 4:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(0xffffffffffffffff)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:52 executing program 1:

08:24:52 executing program 5:

08:24:52 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:52 executing program 0:

08:24:52 executing program 2:

08:24:52 executing program 1:

08:24:52 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(0x0, 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:52 executing program 3:
openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"447e52bdbc8d56b180d86cbd60818e6f3fbcf1fa52c6dceb2908f5344820fa1ec2986afc7a0dc1b3ad59493319dacf3267a9b1072b44cddc3aff320504cfa328eaab4316fdea3e78894a082e78ab55d5bd2d8477257d5776066416ed7eb50027d2f98b2b882a40f083d09294f1e6ab72561b55bfeef19680e69f27a8f4aef0d8b5c8dd4e54c88f61e54536c825cc22f58ea120e6ebf1213a048bec5802485222c6c3f279e2d4f032548314762078735a6802532a771568d22b980719fe7722cfb25ee7d88dad2b269bfff6ece30500cfd09ba5c185114bb8f48ec7e99181b31372e9dc19508dcefc2b98e1e5c75f75a27e41428d450035cbe261c224271db3fc94e6f29aed62f002c0074a345f7ef666a7b076711c1710fb32d9da48b779a8d9948ed7e1df02410edfd0b0164a2a59580e5e9cf69b2e92d4e20c30ed2c24cf7eb82e77edb2fb5993e1ea0a969604fbbfbf241ad771bf086085f51fb8e3f723976791c6ad82d6409af75d012072b1641b8b27ff11448edccfe1a85334249f811a045c54e84240fce2d3c701d763c86392d707a3f420f05af7e13e7543100a8f9555abe1f4e8193bdeb79232ceb9f24739784a1855cbe36253ee1eb5144efc955db6b88665c378b5a2e437de1cd2420f21ce3a8f6b9b1da36b627706f7584354e8302a57b0f1c01e8ae6541c5b41ac5e03dc7c81833537b723baf6bd513b393d496cb918fa1febaa158ba0473d3ab67ebca9f77cd7f74cf75efae9ea40f554bc1cedd12a27bc71a03cd88c6d200ca863d9ec4dd6470bb528d85dcdf3364c4e72a51913e1f46c4bb7e2a8896c5760bf0ce58c9208fe902be4e469941d4f6aa9a5403d12e2d764c8708838f2b27f3971666353588c18745ec26aa2ec9249416cd026b4f6237a1e064289282adc6d0ff4d1e9c4b664802c101d36e106cc06a707f04d3d1b1ea1df5f68e441ea6ceeee65e04dc2d9220672408f4142ce80b083ba1a19330475a17f0cd4e52380b3a6fafa6feb780b77755759f99c410cdfd3cac31ac5eaab88e4332a7f88b1983f2bc37b38e289501143a113fb2315d3ad1fa394cf25c7cff6635826690ca6cf6ddecaae94a54bbfe3901087bed6ae93b945b55c85301a90d009852272935ef1d5ce46f6248cb79392b039072a95ca9f75ffa1c0bbd5c2c96626d4dab154713eb2bb95c2f1f0e75ba027f4a11799446bae937514bba1cb7e2cf561812ea5ebb4c87dcd610f4cf1b484ffee74c3a362133a69f9e24bfaf12b3a6b1bb56da13b5303dc749ac5de8550ecbea9b1da259658180891df7389173ba3167b86a3fe20ec9d620aa2c6b07258f39061e8bfeed961a250e512fd47df8987a5ddb3da869f43eff262e8d5a5403315ba2f5cdbb58d77b5d8457c147348ccf3bab5533ccd6342e3439b2d55f2cd8ea0a9d48e2260c626db503652118d"})

08:24:52 executing program 0:

08:24:52 executing program 2:

08:24:52 executing program 5:

08:24:53 executing program 1:

08:24:53 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(0x0, 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:53 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:53 executing program 2:

08:24:53 executing program 0:

08:24:53 executing program 1:

08:24:53 executing program 5:

08:24:53 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ioprio_set$pid(0x0, 0x0, 0x0)
pipe2$9p(&(0x7f0000000240), 0x0)
r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff)
perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0)
bind$inet(0xffffffffffffffff, 0x0, 0x0)
sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0)
sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0)
mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0)
syz_open_dev$rtc(0x0, 0x0, 0x20000)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)

08:24:53 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(0x0, 0x0)
utimes(&(0x7f0000000000)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:53 executing program 1:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0)
openat$cgroup_procs(r0, 0x0, 0x2, 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x0)
ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0xfffffffc, 0x80000000, 0xb, &(0x7f00000002c0)="b0d75100aeb1b6e0a3f9b4"})
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0)
ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0)
r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x40000000000001, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fchdir(r2)
r3 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r3)
write(r3, &(0x7f0000000600)='4', 0x4100)
syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:24:53 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:53 executing program 2:
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$BLKFLSBUF(r0, 0x1267, &(0x7f0000000100))

08:24:53 executing program 5:
syz_open_dev$evdev(0x0, 0x0, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socket$netlink(0x10, 0x3, 0x0)
tkill(0x0, 0x0)
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0)
ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0)
ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100))
open_by_handle_at(0xffffffffffffffff, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

[ 1505.735364][   T23] audit: type=1800 audit(1572337494.249:265): pid=10468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17621 res=0
08:24:54 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r1, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:54 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:54 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/240, &(0x7f0000000240)=0xf0)

08:24:54 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000))
creat(&(0x7f0000000400)='./bus\x00', 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='bridge_slave_1\x00', 0x10)
socket$inet6(0xa, 0x100800000000002, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
read$FUSE(r0, &(0x7f0000001780), 0x1000)
ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100))
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000340)=0xb24)
r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00')
sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x400, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}}, 0x0)
setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0)
ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd)
write(r2, &(0x7f0000000040)="e0", 0xfffffe00)
ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0)
openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)

08:24:54 executing program 5:
syz_open_dev$evdev(0x0, 0x0, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socket$netlink(0x10, 0x3, 0x0)
tkill(0x0, 0x0)
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0)
ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0)
ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100))
open_by_handle_at(0xffffffffffffffff, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0)
ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c03, 0xffffffffffffffff)

08:24:54 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:55 executing program 0:
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
r1 = socket$inet6(0xa, 0x1000000000002, 0x0)
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e})
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', <r3=>0x0})
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@dev, 0x0, r3})
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="bf9f55a8eca7ca4f7ad592f7801000"}, 0x1c)
dup2(r0, r2)

08:24:55 executing program 2:
ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000040)={0x0, 0x41, "ed17a7d0466dc5cd41794606f41cd13ef30318bb288b364d8c8f46dc9d195992c6451ec3f8c53b461c814f8fa87277d6c281d95c8dbc786840b59d05a84f2cfd0d"})
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20, 0x0)
getpgrp(0xffffffffffffffff)
ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540))
getpid()
sendmsg$netlink(r0, 0x0, 0x2028051)

08:24:55 executing program 5:
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80))

08:24:55 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:55 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:55 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000))
creat(&(0x7f0000000400)='./bus\x00', 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='bridge_slave_1\x00', 0x10)
socket$inet6(0xa, 0x100800000000002, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
read$FUSE(r0, &(0x7f0000001780), 0x1000)
ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100))
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000340)=0xb24)
r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00')
sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x400, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}}, 0x0)
setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0)
ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd)
write(r2, &(0x7f0000000040)="e0", 0xfffffe00)
ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0)
openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)

08:24:56 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:56 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={"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"})

08:24:56 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1)
recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0)

08:24:56 executing program 5:
madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe)
mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil)
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil)
r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00')
readv(r0, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1)

08:24:56 executing program 1:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c)
r1 = gettid()
socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f)
fcntl$setsig(r2, 0xa, 0x12)
fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, r1})
recvmsg(r3, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0)
dup2(r2, r3)
r4 = gettid()
tkill(r4, 0x16)

08:24:56 executing program 0:

08:24:56 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:56 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, 0x0)

08:24:56 executing program 2:

08:24:56 executing program 0:

08:24:56 executing program 5:

08:24:56 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:56 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, 0x0)

08:24:57 executing program 1:

08:24:57 executing program 2:

08:24:57 executing program 0:

08:24:57 executing program 5:

08:24:57 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:57 executing program 1:

08:24:57 executing program 2:

08:24:57 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0xc018ae85, 0x0)

08:24:57 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:57 executing program 0:

08:24:57 executing program 5:

08:24:57 executing program 2:

08:24:58 executing program 1:

08:24:58 executing program 3:

08:24:58 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, 0x0)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:58 executing program 5:

08:24:58 executing program 2:

08:24:58 executing program 0:

08:24:58 executing program 1:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x11, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000020000000000000000000000850000003e00000095008a4ec1977a446229635da17e326ea60f558e4d6b0af30274db79a406e7bad65c7be4959bced95696e4099ec8f092859dea14e906da320262113b9a22438dbc6f0777e1f9ec2a33d80a122e1a9c1000fd0aad1e522f34cc26c686f55650739cab1e8db0e1507b136e6e277493803c7f643c025dca"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{\xf8\xff\xff\xff\xff\xff\xff\xffk\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2]\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:24:58 executing program 2:
syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00')

08:24:58 executing program 5:
syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000, 0x103280)

08:24:58 executing program 3:
r0 = socket$unix(0x1, 0x1, 0x0)
connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e)

08:24:58 executing program 0:
r0 = socket$inet(0x10, 0x2000000003, 0x0)
sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0)

08:24:58 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:58 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c)
r2 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
dup2(r0, r1)
timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0)
tkill(r2, 0x1004000000015)

08:24:59 executing program 5:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c)
r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00')
sendfile(r0, r1, 0x0, 0x1000002)

08:24:59 executing program 2:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
semctl$IPC_SET(0x0, 0x2, 0x10, 0x0)

08:24:59 executing program 0:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0)
wait4(0x0, 0x0, 0x0, 0x0)
write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d)
execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

08:24:59 executing program 3:
syz_emit_ethernet(0x5e, &(0x7f0000000680)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "655cdf", 0x28, 0x0, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast2}}}}}}, 0x0)

08:24:59 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:24:59 executing program 1:
pipe(&(0x7f0000000280)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = socket$inet_udp(0x2, 0x2, 0x0)
connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0)
splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0)

[ 1510.966387][T11881] ERROR: Domain '<kernel> /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined.
08:24:59 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_smave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MODE={0x8, 0x4, 0x1}]}}}]}, 0x44}}, 0x0)

08:24:59 executing program 5:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c)
r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00')
sendfile(r0, r1, 0x0, 0x1000002)

08:24:59 executing program 2:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', <r1=>0x0})
bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14)
sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0)

08:24:59 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180))
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

[ 1511.270185][T12056] netlink: 'syz-executor.3': attribute type 4 has an invalid length.
08:25:00 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000))
creat(&(0x7f0000000400)='./bus\x00', 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='bridge_slave_1\x00', 0x10)
socket$inet6(0xa, 0x100800000000002, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
read$FUSE(r0, &(0x7f0000001780), 0x1000)
ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100))
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00')
sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0)
setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0)
sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01010000", @ANYRES16=0x0, @ANYBLOB="000100000000fcdbdf250300000014000900fe80000000000000000001feffff00aae1b1afe267f4d33d8b5b5427cca32f62ae62149fafdc6323714c0d81d174c417112ad12c16c4a5a9"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0)
ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd)
write(r2, &(0x7f0000000040)="e0", 0xfffffe00)
ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100))

08:25:00 executing program 1:
r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0)
ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080))

08:25:00 executing program 0:
r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r3 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(r3, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, 0x0, 0x0)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6)
ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r4})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x8, 0xff57, 0x400, 0x6, 0x0, r4})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0)
pipe2(0x0, 0x4000)

08:25:00 executing program 5:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b4302", 0x18}], 0x1}, 0x0)
close(r2)
socket(0x10, 0x803, 0x0)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

08:25:00 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:25:00 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)

08:25:00 executing program 1:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x0, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$negate(0xd, 0x0, 0x4, 0xfffffffffffffffe)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2df7, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1)
setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), 0x0)

[ 1512.012878][T12579] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'.
08:25:00 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

[ 1512.126263][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
08:25:00 executing program 0:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = gettid()
process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x2000047f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0)
gettid()
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)=',ppp1\x00'}, 0x30)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)

[ 1512.393529][T18203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 1512.409659][T18203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
08:25:00 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10)
setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0)

[ 1512.442835][T18203] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready
08:25:01 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000200)={"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"})

08:25:01 executing program 3:
r0 = socket(0x10, 0x3, 0x0)
setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x12, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0)

08:25:01 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
rmdir(&(0x7f0000000100)='./file0\x00')

08:25:01 executing program 5:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:01 executing program 0:

08:25:01 executing program 3:

08:25:01 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0)
rmdir(&(0x7f0000000100)='./file0\x00')

08:25:01 executing program 2:

[ 1513.380374][   T23] audit: type=1800 audit(1572337501.899:266): pid=13211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17638 res=0
08:25:02 executing program 0:

08:25:02 executing program 5:

08:25:02 executing program 2:

08:25:02 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10)
setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4)
connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0)

08:25:02 executing program 3:

08:25:02 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0)
rmdir(&(0x7f0000000100)='./file0\x00')

08:25:02 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1)

08:25:02 executing program 2:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4)

08:25:02 executing program 5:

08:25:02 executing program 3:

08:25:02 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0)
rmdir(&(0x7f0000000100)='./file0\x00')

08:25:03 executing program 3:

08:25:03 executing program 1:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0)
ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1fffd, 0x69}})

08:25:03 executing program 5:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0)
ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0)

08:25:03 executing program 0:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
select(0xf4, 0x0, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x2a)
ptrace$cont(0x18, r0, 0x0, 0x0)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="5a300560e3bc713e74412023059ca7dcd1126d622324c950a5bafe962ad8b59d9f144b21d15ca455b0297eaf41158402b4dd2ff255d1c36919c46b4caa7885fa8f60368ce2e97a010afd2caf6cff1bd9c79125faf1849d81532d7b1b8695e14ff3e94b0b0d1882f49a512164daa1ea2fa29795fa90c768949df7")
ptrace$cont(0x20, r0, 0x0, 0x0)

08:25:03 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
times(&(0x7f0000001300))

08:25:03 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(0x0)

08:25:03 executing program 3:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, <r1=>0x0}}, 0x10)
r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc)
ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x5)

08:25:03 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
msgget(0x3, 0x115)

08:25:03 executing program 1:
r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
io_setup(0x1ff, &(0x7f00000004c0)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}])

08:25:03 executing program 0:
clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4)

08:25:03 executing program 2:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
select(0xf4, 0x0, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x2a)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0)
ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0)
ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:25:03 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(0x0)

08:25:04 executing program 5:
clone(0x3102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
unshare(0x40000000)

08:25:04 executing program 3:
perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
pipe2(&(0x7f0000001880)={<r1=>0xffffffffffffffff}, 0x0)
dup2(r0, r1)

08:25:04 executing program 0:
clone(0x800000000b000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="7261a30000000100070000000000000000020000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000e5e6a87b1f76361b78802b471f000000000000000000000000000000000000000000000000006b139ad700000000000000a7dd563856a4862b60cc927e4ea30b37d1d588a211501b6618e1aff52d994c351bce2a725e9437bfb26b8e74ce3ebce80b272863a3cbae50c514c7f3fa0a4160816d4824fbc6e2ac6bdf5173fe28e6dfd31fe85ee02fd72ccdb473d8d10cb01281ed4195ded23fc118931ea9789d9be6c7a1efb9e0384644dfa52567ebe50d6fa7e6352b2a2fbbd71cb382e5fb1f07d3b6e9868dfc59469a1f1502cf57cd8ebd14bf941093abc866a83bd2f0b356e8af478dbb907b4922ef04889cea3d0dec89030d005ac4df5985f02fa3ccd81408eaedfba97a"], 0x64)
accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000)

08:25:04 executing program 1:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246)
close(r0)

08:25:04 executing program 2:
mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0)
write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff)
recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49)

08:25:04 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0)
fchdir(r0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
utimes(0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
rmdir(0x0)

[ 1515.830873][T13916] IPVS: ftp: loaded support on port[0] = 21
08:25:04 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2)

08:25:04 executing program 3:
r0 = socket(0x10, 0x802, 0x0)
r1 = socket$nl_xfrm(0x10, 0x3, 0x6)
r2 = dup2(r0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f0000000040)=0x54)

08:25:04 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file1\x00', 0x0)
poll(0x0, 0x0, 0xffffffff)
clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22")
socket$inet(0x2, 0x0, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)

08:25:04 executing program 2:
syz_open_procfs(0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0)
socket$inet6(0xa, 0x2, 0x0)
pipe(&(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, 0x0, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socket$inet6(0xa, 0x0, 0x7)

08:25:04 executing program 5:
clone(0x3102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
unshare(0x40000000)

08:25:04 executing program 1:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246)
close(r0)

08:25:05 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2)

08:25:05 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x80000b2f, 0xd5)

[ 1516.623733][T14653] IPVS: ftp: loaded support on port[0] = 21
08:25:05 executing program 4:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0xfffffffc, 0x0, 0x9, &(0x7f00000002c0)="b0d75100aeb1b6e0a3"})
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x7ff}}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x40000000000001, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8182)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:05 executing program 2:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0)
r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82)
ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1)
ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0)
getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0)
fstat(0xffffffffffffffff, &(0x7f0000000040))
ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0)

08:25:05 executing program 1:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246)
close(r0)

08:25:05 executing program 5:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:05 executing program 3:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = gettid()
process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x2000047f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0)
gettid()

08:25:06 executing program 1:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$negate(0xd, 0x0, 0x4, 0xfffffffffffffffe)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
r2 = dup(0xffffffffffffffff)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2df7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0x0, 0x5}, r2, 0x10, 0xffffffffffffffff, 0x1)
setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, 0x0)
getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000002c0)=0x8)

08:25:06 executing program 4:

08:25:06 executing program 2:

[ 1517.637876][   T23] audit: type=1800 audit(1572337506.149:267): pid=15006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16786 res=0
08:25:06 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2)

08:25:06 executing program 3:

08:25:06 executing program 4:

08:25:06 executing program 1:

08:25:06 executing program 2:

08:25:06 executing program 3:

08:25:07 executing program 2:

08:25:07 executing program 5:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:07 executing program 4:

08:25:07 executing program 1:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:07 executing program 3:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:07 executing program 4:

08:25:07 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2)

08:25:07 executing program 2:

[ 1519.072553][   T23] audit: type=1800 audit(1572337507.589:268): pid=15248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16598 res=0
08:25:07 executing program 1:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:07 executing program 4:

08:25:07 executing program 2:

08:25:08 executing program 3:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:08 executing program 4:

08:25:08 executing program 5:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:08 executing program 2:

08:25:08 executing program 1:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:08 executing program 0:

08:25:08 executing program 2:

08:25:08 executing program 4:

[ 1520.312934][   T23] audit: type=1800 audit(1572337508.829:269): pid=15718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=107 res=0
08:25:08 executing program 3:
syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
syz_open_dev$vcsa(0x0, 0x400, 0x101002)
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0)
write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x11)
syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0)
r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
fchdir(r0)
r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syncfs(r1)
write(r1, &(0x7f0000000600)='4', 0x4100)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:25:09 executing program 0:
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002200013fdc0712af7d0101000000000000f8c3a1acd4546853eabe2b3c80d077d17985e534c0c184e20100652b2226ca7a942ee63b4be1f8906c695369548722c6de133ed275f1a01db3f60fbdf93423"], 0x1}}, 0x0)
add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb)

08:25:09 executing program 2:
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002200013fdc0712af7d0101000000000000f8c3a1acd4546853eabe2b3c80d077d17985e534c0c184e20100652b2226ca7a942ee63b4be1f8906c695369548722c6de133ed275f1a01db3f60fbdf93423"], 0x1}}, 0x0)
add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb)

08:25:09 executing program 4:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x800000000b000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r0, 0x0)
accept4$inet6(r0, 0x0, 0x0, 0x80000)

08:25:09 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00')
r1 = socket$inet(0x2, 0x1, 0x0)
listen(r1, 0x0)
preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000200)=""/173, 0xad}], 0x1, 0x0)

[ 1520.808800][T15833] dns_resolver: Unsupported server list version (0)
[ 1520.822189][T15837] dns_resolver: Unsupported server list version (0)
08:25:09 executing program 5:
socket$inet(0x2, 0x0, 0x0)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
clock_gettime(0x0, 0x0)
clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

08:25:09 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000008c5349b9f4bdc9b1fa8b95169ba0dd50b7eb0df68b71"], 0x28}}, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)

08:25:09 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
mkdir(0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x257)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
io_setup(0x4, &(0x7f00000004c0)=<r4=>0x0)
io_submit(r4, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x281ba9cbf16774cc}])

[ 1521.272355][T16152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
08:25:09 executing program 3:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5}, 0x0)
socket$inet6(0xa, 0x2, 0x0)
pipe(&(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
rt_sigprocmask(0x0, &(0x7f0000000080), 0x0, 0x8)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x257)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040))
io_setup(0x4, &(0x7f00000004c0)=<r4=>0x0)
io_submit(r4, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x281ba9cbf16774cc}])

[ 1521.335210][T16152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready
[ 1521.355828][T16152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready
08:25:10 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r1, r0, 0x0, 0xc0000008000000b)

08:25:10 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000)

08:25:10 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x209e20, 0x8000000001}, 0x2c)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280))
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0)
socketpair(0x0, 0x0, 0x22, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000)

08:25:10 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
mkdir(0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x257)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
io_setup(0x4, &(0x7f00000004c0)=<r4=>0x0)
io_submit(r4, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x281ba9cbf16774cc}])

08:25:10 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
accept$packet(0xffffffffffffffff, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
socketpair(0x1b, 0x80000, 0x22, &(0x7f0000000000))
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1880000000000000, 0x8})
openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x81, 0x0, 0x0, 0x0, r2, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r3, &(0x7f00000017c0), 0x2cb, 0x400000000000)

08:25:10 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0)
memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1)

08:25:10 executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006)
read(r0, &(0x7f00003fefff)=""/1, 0x1)
ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080))

08:25:10 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000)

08:25:10 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x209e20, 0x8000000001}, 0x2c)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280))
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0)
socketpair(0x0, 0x0, 0x22, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000)

08:25:10 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85)
clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = gettid()
r2 = gettid()
prctl$PR_SET_PTRACER(0x59616d61, r2)
setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x10010000000035)
fcntl$setstatus(r0, 0x4, 0x80000000002c00)

[ 1522.384301][   T23] audit: type=1800 audit(1572337510.899:270): pid=17158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="+pro" dev="sda1" ino=16691 res=0
08:25:11 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6e7400000100ce156385b1080f5ca66310f90900563039e444cd7a746fca63c33cb775870020002bed000000000000c75e00800000000000000000ba78030400cc000000ac01000000003f49590000000000fece8503000021f1ffffff9f34096a6a7f8bc9d6db697d2705f9642419515506ed0f365f4bbf007da53e31dbb8b6e6c6e3a731bed0a1ba19ac3bba971e80a914a341130b760049608baad68cac676f64ae96bf1d5ed36d21e00046ca090000002c3ecaf2"], 0x1)

08:25:11 executing program 5:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)
ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x300, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000})

08:25:11 executing program 1:

08:25:11 executing program 4:
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab59f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccd2ef499e2a4ce75860122908000000000000002e81748b4ee09cc6fa47ef6943a143669ef5fc545ab790ef72fd2ca305f386142d7835f213e72c7002a21731859eba975d4a1809acbc7b716c41ef6bac34d0c99d62456cc766be4825548e08587866d70b991d746067c73f47457a8713e7b70a85bbdb0783209a684244d8000000000f2d22edbd221015d484c3e567dfef05564014cadb2ec9f84399ede83ef67b2764aebcf0eeedc99b3a835522a85693aa7e00ba5731cdc5e3663976c4601784e6ceb3a368c82ff410715a217617656423c73f65c5efabbd6d25da652d0549781c6fdddebacb6182ffec2d696638adcb746c5af5ac7421bfb159403314d95f0300a95e5fe0d3dca73cd793839eff062532ec1708076164a45c748e282245627c0a54f883cbd12b74c064c480b31113bc16e8ec017bea1b6b2bcaddc4eaafd66bd935879061eca1a05d7b60628b9f9d5f35d9f3033ba0c817ab44c9c10f8c103872d5c71f014c2183242ecbd7a0288f832699416a57c521e494473e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xc0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb)

08:25:11 executing program 2:

08:25:11 executing program 3:

08:25:11 executing program 3:

08:25:11 executing program 5:

08:25:11 executing program 2:

08:25:11 executing program 1:

08:25:11 executing program 4:

08:25:12 executing program 0:

08:25:12 executing program 5:

08:25:12 executing program 3:

08:25:12 executing program 2:

08:25:12 executing program 1:

08:25:12 executing program 0:

08:25:12 executing program 4:

08:25:12 executing program 5:

08:25:12 executing program 2:

08:25:12 executing program 1:

08:25:12 executing program 3:

08:25:12 executing program 0:

08:25:12 executing program 5:

08:25:13 executing program 4:

08:25:13 executing program 1:

08:25:13 executing program 3:

08:25:13 executing program 2:

08:25:13 executing program 0:

08:25:13 executing program 5:

08:25:13 executing program 4:

08:25:13 executing program 1:

08:25:13 executing program 3:

08:25:13 executing program 2:
clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = getpid()
openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
pause()
ptrace(0x10, r0)
ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000040))

08:25:13 executing program 5:
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2f)

08:25:13 executing program 0:

08:25:13 executing program 4:

08:25:13 executing program 1:

08:25:14 executing program 3:

08:25:14 executing program 0:
socket$inet_tcp(0x2, 0x1, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c)

08:25:14 executing program 4:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
read$char_usb(r0, &(0x7f0000000b80)=""/4096, 0x20001b80)

08:25:14 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c)
write(r1, &(0x7f0000000840)="d5", 0x1)

08:25:14 executing program 1:
r0 = gettid()
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0))
read(r1, &(0x7f00003fefff)=""/1, 0x1)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000))
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r2, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8)
dup2(r2, r3)
fcntl$setown(r2, 0x8, r0)
tkill(r0, 0x16)

08:25:14 executing program 2:
unshare(0x40000000)
socket$inet(0x10, 0x3, 0x0)

08:25:14 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0)

[ 1525.958188][    C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies.  Check SNMP counters.
[ 1526.003739][    C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies.  Check SNMP counters.
08:25:14 executing program 4:
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="03b73e5d0074"], 0x6}}], 0x1, 0x0)
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00')
preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0)

08:25:14 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x8})
openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0)

[ 1526.129393][T17797] IPVS: ftp: loaded support on port[0] = 21
08:25:14 executing program 0:
r0 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b2071")
accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0)
r1 = socket(0x10, 0x3, 0x0)
write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000000000000000e000008001b0001000000", 0x24)

08:25:14 executing program 1:
r0 = socket(0x10, 0x3, 0x0)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
close(r1)
close(r2)
pipe(&(0x7f0000002980)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
splice(r0, 0x0, r2, 0x0, 0xbf, 0x0)
read(r1, &(0x7f0000000280)=""/131, 0x38)
ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0)
write(r0, &(0x7f00000000c0)="240000001200053a705f3414f9f400001d40a5ee527c14a3a575c7ab58a0e95a24c4ca0f", 0x24)

08:25:15 executing program 3:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0)
ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x34, 0x0, 0x0, 0x1f, 0x0, 0x7fffffff, 0x2, 0x0, 0xffffffffffffffff}})

[ 1526.482535][T18167] netlink: 'syz-executor.0': attribute type 27 has an invalid length.
08:25:15 executing program 2:
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082)
r1 = memfd_create(0x0, 0x0)
r2 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0)
write(r2, &(0x7f0000002000)='/', 0x1)
sendfile(r2, r2, &(0x7f00000001c0), 0xfec)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"})

08:25:15 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176)
sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0)
preadv(r0, &(0x7f00000017c0), 0x1fe, 0x6c00000000000000)

08:25:15 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x8})
openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0)

08:25:15 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4)
bind$packet(0xffffffffffffffff, 0x0, 0x0)
recvmsg(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/202, 0xca}], 0x1}, 0x0)

08:25:15 executing program 3:
msgsnd(0x0, 0x0, 0x0, 0x0)
msgrcv(0x0, 0x0, 0x0, 0x0, 0x1004)

08:25:15 executing program 1:
openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0)
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10)
r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00')
r2 = dup(r0)
sendfile(r2, r1, 0x0, 0x523)
r3 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10)
dup(0xffffffffffffffff)
r4 = dup2(r2, r3)
sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_delrule={0x38, 0x21, 0x200, 0x70bd2d, 0x25dfdbfb, {0x2, 0x14, 0x14, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x20004}, [@FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x1000}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0)
r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0)
ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x0)
syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xf17)
unshare(0x40040400)
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r7=>0xffffffffffffffff})
r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00')
sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="004e000000000000000008000000180004001400010062726f6164634273742d6c"], 0x3}}, 0x0)
sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x15c, r8, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x444}, 0x80)
setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc)
vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc)
ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0)
splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0)
bind$inet(0xffffffffffffffff, 0x0, 0x0)
socket$inet6_sctp(0xa, 0x0, 0x84)
openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0)
clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r9 = getpid()
rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f0000000000))
ptrace(0x10, r9)
waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0)

[ 1527.217831][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1527.223754][    C0] protocol 88fb is buggy, dev hsr_slave_1
[ 1527.229634][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1527.235420][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:15 executing program 2:
r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r2, r1, 0x0, 0xc0000008000000b)
close(r0)

08:25:15 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0)
r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2)

08:25:15 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x8})
openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0)

[ 1527.377837][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1527.383741][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:16 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000012ffc))

08:25:16 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @window={0x3, 0x0, 0xff}, @mss, @mss, @mss], 0x20000000000002a3)

[ 1527.640576][   T23] audit: type=1800 audit(1572337516.149:271): pid=18864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="+pro" dev="sda1" ino=17202 res=0
08:25:16 executing program 2:
r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r2, r1, 0x0, 0xc0000008000000b)
close(r0)

08:25:16 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90)

08:25:16 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176)
preadv(r0, &(0x7f0000002980)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0)

08:25:16 executing program 5:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x8})
openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x0, 0x0, 0x0, 0x0, r0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0)

08:25:16 executing program 3:
syz_mount_image$msdos(&(0x7f00000061c0)='msdos\x00', &(0x7f0000007780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007a80)={[{@fat=@check_normal='check=normal'}, {@fat=@check_relaxed='check=relaxed'}]})

08:25:16 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88)
getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90)

08:25:16 executing program 4:
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0)
mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0)
mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0)
mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0)
mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0)
mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x28006, 0x0)

[ 1528.449300][T19531] FAT-fs (loop3): bogus number of reserved sectors
[ 1528.487432][T19531] FAT-fs (loop3): Can't find a valid FAT filesystem
08:25:17 executing program 2:
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0)
mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0)
mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0)
mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0)
mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0)
mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0)
mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0)
umount2(&(0x7f0000000200)='./file0\x00', 0x0)

08:25:17 executing program 1:
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0)
mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0)
umount2(&(0x7f0000000200)='./file0\x00', 0x2)

[ 1528.627286][T19531] FAT-fs (loop3): bogus number of reserved sectors
08:25:17 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = inotify_init()
inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe)
r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0)
write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74)
sendfile(r2, r2, &(0x7f0000000200), 0xa198)

[ 1528.696344][T19531] FAT-fs (loop3): Can't find a valid FAT filesystem
08:25:17 executing program 4:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071")
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0)
chdir(&(0x7f0000000300)='./file0\x00')
r1 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0)
mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0)
write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878bfddcb23aff02a78a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3c021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca220c"], 0x80)
symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00')
creat(&(0x7f0000000040)='./file0\x00', 0x0)

08:25:17 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, &(0x7f0000272000))

08:25:17 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58)
accept$alg(r0, 0x0, 0x0)
ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0})
r1 = socket$inet(0x10, 0x3, 0x0)
sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400})
syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
shutdown(r3, 0x1)
setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3)
recvmmsg(r3, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0)
syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4)
r5 = dup2(r4, r4)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64)
ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0)
bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10)
sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x27d)
gettid()
creat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0xa5)
r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1)
r7 = dup2(r6, 0xffffffffffffffff)
ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'})

08:25:17 executing program 1:
semget$private(0x0, 0x0, 0x0)
sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x90}}, 0x0)
sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0)
pipe2(0x0, 0x0)
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0)

08:25:17 executing program 2:
clone(0x0, 0x0, 0x0, 0x0, 0x0)
set_robust_list(&(0x7f00000000c0), 0x18)

08:25:17 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = inotify_init()
inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe)
r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0)
write$nbd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74)
sendfile(r2, r2, &(0x7f0000000200), 0xa198)

[ 1529.218473][T20226] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'.
[ 1529.302106][T20226] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'.
08:25:17 executing program 4:
syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0)
r0 = syz_open_dev$binderN(0x0, 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)}, 0x1000}], 0x0, 0x0, 0x0})

08:25:17 executing program 0:
socket$netlink(0x10, 0x3, 0x0)
socket$inet6_udp(0xa, 0x2, 0x0)
getsockname(0xffffffffffffffff, 0x0, 0x0)
writev(0xffffffffffffffff, 0x0, 0x0)
accept(0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bind$netlink(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$inet6(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
close(0xffffffffffffffff)
ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0)
socket$inet6(0xa, 0x0, 0x0)
bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0)
ioctl(0xffffffffffffffff, 0x0, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0)
r1 = socket$packet(0x11, 0x0, 0x300)
mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, 0x800000032, 0xffffffffffffffff, 0x0)
setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100), 0x4)
mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
socket$inet_udplite(0x2, 0x2, 0x88)
sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0)
recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfdf6, &(0x7f0000000600), 0x5, &(0x7f0000000200)=""/17, 0x331}, 0x13)

08:25:18 executing program 3:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c)
pipe(&(0x7f00000003c0)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
write(r4, &(0x7f00000001c0), 0xfffffef3)
r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00')
sendfile(r3, r5, &(0x7f0000000040)=0x100060, 0xa808)

[ 1529.696425][T20547] debugfs: File '20507' in directory 'proc' already present!
08:25:18 executing program 1:
socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

[ 1529.742766][T20547] debugfs: File '20507' in directory 'proc' already present!
08:25:18 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002})
ioctl$TUNSETLINK(r0, 0x400454cd, 0x18)
r1 = socket$kcm(0x29, 0x5, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb')

08:25:18 executing program 4:
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
recvmsg$kcm(0xffffffffffffffff, &(0x7f000000b9c0)={&(0x7f000000a780)=@can, 0x80, 0x0, 0x0, &(0x7f000000a9c0)=""/4096, 0x1000}, 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbd, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000200), 0x400000)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff)
gettid()
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)
getpid()
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff)
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d)
ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0)
ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0)
ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0)
close(0xffffffffffffffff)
gettid()

08:25:18 executing program 0:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071")
sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0)

08:25:18 executing program 3:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)={0x14, 0x8, 0x1, 0x800000001}, 0x14}}, 0x0)

08:25:18 executing program 5:
r0 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'})
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071")
r2 = socket$kcm(0x29, 0x5, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x22000000c0ffffff})

08:25:18 executing program 1:
socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:19 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:19 executing program 1:
socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

[ 1530.669357][T20968] bridge0: port 1(bridge_slave_0) entered disabled state
[ 1530.788574][T21084] ��: renamed from bridge_slave_0
08:25:19 executing program 0:
syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@init_itable_val={'init_itable'}}]})

08:25:19 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:19 executing program 2:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0)
write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2)
ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1)
ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0)

08:25:19 executing program 1:
socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:19 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0)
r1 = memfd_create(&(0x7f0000000000)='&ppp0\x00', 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
r2 = socket$unix(0x1, 0x5, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2)

08:25:19 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0)
r1 = accept4$alg(r0, 0x0, 0x0, 0x800)
sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0)

[ 1531.185170][T21285] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities
[ 1531.201018][T21282] input: syz1 as /devices/virtual/input/input18
[ 1531.359151][T21285] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities
08:25:20 executing program 0:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0)
write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2)
ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1)
ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0)
r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0)
dup3(r0, r1, 0x0)
ioctl$UI_DEV_DESTROY(r1, 0x5502)

08:25:20 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:20 executing program 1:
socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:20 executing program 5:

08:25:20 executing program 2:

08:25:20 executing program 4:

[ 1531.793037][T21506] input: syz1 as /devices/virtual/input/input20
08:25:20 executing program 5:

08:25:20 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:20 executing program 1:
socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:20 executing program 2:

08:25:20 executing program 4:

08:25:20 executing program 0:

08:25:21 executing program 5:

08:25:21 executing program 4:

08:25:21 executing program 3:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

08:25:21 executing program 1:
socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:21 executing program 2:

08:25:21 executing program 0:

08:25:21 executing program 5:

08:25:21 executing program 4:

08:25:21 executing program 1:
socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:21 executing program 3:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

08:25:21 executing program 2:

08:25:21 executing program 0:

08:25:21 executing program 5:

08:25:21 executing program 4:

08:25:21 executing program 1:
socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:22 executing program 3:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

08:25:22 executing program 2:

08:25:22 executing program 0:

08:25:22 executing program 5:

08:25:22 executing program 1:
socketpair(0x15, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0})

08:25:22 executing program 4:

08:25:22 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:22 executing program 2:

08:25:22 executing program 0:

08:25:22 executing program 5:

08:25:22 executing program 2:

08:25:22 executing program 4:

08:25:22 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:22 executing program 1:
socketpair(0x15, 0x80005, 0x0, 0x0)

08:25:22 executing program 0:

08:25:23 executing program 5:

08:25:23 executing program 2:

08:25:23 executing program 4:

08:25:23 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:23 executing program 0:

08:25:23 executing program 5:

08:25:23 executing program 1:
socketpair(0x15, 0x80005, 0x0, 0x0)

08:25:23 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071")
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00')
sendfile(r1, r2, 0x0, 0xe0)

08:25:23 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {}, 0xab052ebbe6fbd72e})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4})

08:25:23 executing program 0:
r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001c40)='syz1\x00', 0x200002, 0x0)
r1 = fanotify_init(0x0, 0x400)
sendfile(r0, r1, &(0x7f0000001c80), 0x80)
r2 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r2, 0xffffffffffffffff, &(0x7f0000000300)="11dca50d028d305e0bc6b2e47bf070")
r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0)
ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc))
r4 = syz_open_pts(r3, 0x20201)
fcntl$setstatus(r4, 0x4, 0x4000)
r5 = syz_open_procfs(0x0, &(0x7f0000000340)='attr/sockcreate\x00')
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={<r6=>0xffffffffffffffff})
r7 = dup2(r6, r6)
ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={<r8=>0xffffffffffffffff})
r9 = dup2(r8, r8)
ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200)
linkat(r7, &(0x7f00000001c0)='./file0\x00', r9, &(0x7f0000000380)='./file0\x00', 0x1000)
pkey_alloc(0x0, 0x69d5a2b2de27d35b)
gettid()
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380))
r10 = socket$nl_route(0x10, 0x3, 0x0)
write$apparmor_exec(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="62786563207301003100"], 0xa)
sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="0db551005ad01c000000", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="a3146612f6ccaee62c03598200d3182b6df0840c002000000010008ca1aae738f1a3b80000000084000200c394b16ca188a44941f7b56a936c0f7445ae8b723d7a0a9416bc164840070eb601dab6be2d20891abd54b6763ae6003411dd6cfef6b86481266d2d5c9a2fbdb85eeb6f8644a956f65122672b66f3eeacffcfb668c9db285b59f2def9cb47fa8c"], 0x5}}, 0xc0db)
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300))
r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
r12 = socket$nl_xfrm(0x10, 0x3, 0x6)
r13 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r13, 0x0)
r14 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r14, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r15=>0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8)
sendmsg$nl_xfrm(r12, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e000000100000000000000000000000000000400000000000000200000000000", @ANYRES32=r15, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000a000000001d890a23000000"], 0x13c}}, 0x0)
r16 = dup3(r2, r11, 0x100000)
ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200)
r17 = open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r17, 0x0, 0x0, 0xfdc9, 0x0, 0x0, 0x0, 0x8}, 0xf6a550687a2eee4c)
openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xc080, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={<r18=>0xffffffffffffffff})
r19 = dup2(r18, r18)
ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={<r20=>0xffffffffffffffff})
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, <r21=>0xffffffffffffffff})
r22 = dup2(r20, r21)
ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200)
statx(r22, &(0x7f0000000280)='./file0\x00', 0x4000, 0x0, &(0x7f0000000700))
clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r23 = gettid()
r24 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c)
r25 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r24}, 0x2c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r25, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20)
ptrace$setopts(0x4206, r23, 0x0, 0x30)
tkill(r23, 0x1a)
wait4(0x0, 0x0, 0x0, 0x0)

08:25:23 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:23 executing program 5:
r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0)
write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494)
rename(&(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='./file0\x00')
unlink(&(0x7f0000000280)='./file1\x00')
rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00')

08:25:23 executing program 1:
socketpair(0x15, 0x80005, 0x0, 0x0)

08:25:24 executing program 4:

08:25:24 executing program 2:

08:25:24 executing program 1:

08:25:24 executing program 0:

08:25:24 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:24 executing program 2:

08:25:24 executing program 4:

08:25:24 executing program 1:

08:25:24 executing program 0:

08:25:24 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:25 executing program 5:

08:25:25 executing program 2:

08:25:25 executing program 1:

08:25:25 executing program 0:

08:25:25 executing program 4:

08:25:25 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:25 executing program 0:

08:25:25 executing program 2:

08:25:25 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:25 executing program 1:

08:25:25 executing program 4:

08:25:25 executing program 5:

08:25:25 executing program 0:

08:25:25 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:25 executing program 1:

08:25:25 executing program 4:

08:25:25 executing program 2:

08:25:26 executing program 5:

08:25:26 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:26 executing program 1:

08:25:26 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90)

08:25:26 executing program 4:
bpf$MAP_CREATE(0x0, 0x0, 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
socketpair(0x1b, 0x80000, 0x22, &(0x7f0000000000))
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x1880000000000000, 0x8})
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000)
ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x7fff})
r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r1, 0x0, 0x0, 0x400000000000)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x81, 0x0, 0x0, 0x820004, r1, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r2, &(0x7f00000017c0), 0x2cb, 0x0)

08:25:26 executing program 2:
r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0)
writev(r0, &(0x7f0000000300)=[{&(0x7f0000001180)="f0784847cdf6b8c3ec89ddee96fff5a6378b94dd296f9b2df5f0e546118b62441dfc5f4dae707a68bf085dbb4690d315b92b7e50f8d2d3a17e211efb1adc43caff4bb1c1c33e829253405baeea7d0567c9c775a97d845fde9d3e567007f4beaeee5aaf08e3b0cea23c62b2dbb08d013c885f18354ffaac3e443322e38830fac6c14944de42890a5d53791c203ccd5cf99d83a1cecee7eb8d3ba329f6f0a8d9ceca463097c4291c4edcc1b39354e4f32b39bb1c9e2a2a0a36baed3d64e370c7e2a125c71455d8ad8ca97c8d689797d22079bd8a0ecbc382e792837f3fa9c944e0dde2edece61353a26d7ce2cadfac3b0cefe953143637adac51616bdb16842922df6db9e7904b533982e64ab4d7584ea84d897bdebe6593d0d7addea2866e0d870a94a62f10901d51315a020fbbee974593edb62eedc51d73db4f68be6c2b9501e40046a449f0505400e557bddebce2b0ad9d4e669668e6b21b007c384a93dc49cab6a7d7e7a1ab4bcb75895d772826a7dd5eacdcc1c54c10758d4d417f66fa022f60e5f3bed3684566cac3f4fa4e8daf0e3151e1fc894e101287f235aae1cd3710288d93d671ec7241fe20510fc1014665eb9b05e8c5db3c58933a8daf5234e4e465bfb714ac8f3fe2bf481d21029e0644b2cde8503c46dcc6a056cff46ad62fbf77ba92a51ce3a021e39355758a1e7248b8a0cc62c216555d8eab32c32d65dd38148c6bd34a902b68230a2e1a68a1ad7be5c8e6b8ffaf196131136911545d9c0dff52252259d3323162ed42e78c177aa6dc9870ad092469c81bd808f8febb95426eed35def56834a371a3f0a91ec57212592cf6267a362dbb2e01805c6b85d329f6e41b5d4e2bd23cf9ee1238403a14d55f94d04682cea03bb1bc9ae9d96c43a43cac5a4c3c2d0c19d24893d2527bb42dadb0dec59174e76685c6ddd03d198dfbbff314207e1ca2516d35ddb3af4996ff86d20b17365089b0986f2746ce6fefa015f47fb5b668179f0a6feb1bb18ebc44fc9b0eb1c1ead47305a2d14e1bc96050899010725b9a9a55e2c1929c506473b36046897a91aa1f434bda84fd4e59e9b8794f65f57e10f3171121ff17b6589f9954b2b796dd814a19a587ed9fe24a43d243f91dbe668b5996ef9aaa01e374d65a980d1de8a54165b6b0a2960b2b6df55c93c97e8301ab92e6aae6b7b4340aaa7f9682246d8ca2b9950f4cba74d341a5dfcb40bd4279b4b81405e3d8d8aa14d35ca4d4a381f01f03801a9b758146c745a87b8ea46163d4fffa3ec07789801e00315b6b99206aaf085b8291b5be675360b57452f9ce15e675ccbe42a49ab2edc62a49268a7c063138a2cda6807090f9144da65eb9acc3821cff39f5e6506c754c4d4df1b64401c7dea5ec4cee5215b3be1c2af059e11a07519e36f99d1fdccad791a16a8d9ac06cac2248186b746a88749c40f41dfb6603ec1d639ce945ff95bed5547e372ad1ba6886519fd0524b9b3c04580cc763251c630961c3a8f03ee98ff5a02b4a5a054252f9ecbe8e15d813344e142ab33acc456248490518202a9eb6adfd602b419a57092091dda9e4191143be0b02556ffdb70add9f3e67221680bd8aa7b2f9bcf29316ea276ff42d364622d2aecaf7fd542350656d5d830198c06e2140eb3bae85cd9c1bd246b8754516616e1e90498f889e537afe733bd384d966b9e16a78740543a1a3ce3f9f0f1f8616bc0e6484d9a7d86d3291e0dfc1aba4ce73e176a53c7b63becdbbd3debfbcb01a89faa73df2720de0b0ee7f1e40cec9e16bcd08b6eb56016ed66413cada3869c59785b58a0bb763bd1a5825cb1abd0087fb6e4c0c544bf0b4848c8be2b7b5ee36d3c9d334ee93e95973f53dba82e008df39a067be884dfa8f68ac3312c4b99e391985b19ea5f4a09834bb7f5bdf794cc795949ea544e5eb88ad22cd03677914562ffc6256aa518d6e1b4191f4603cb9aa9871c39833f047d1b0648dde496d59530084c5715f474b2a0585d271d8a10da0bae0ccb39c3ebad901080369af6f8e1d02ebbf6f3d5917b347028afaec80ef95f8f143fdd631423362c7b8e80e152ab831fa9fadf228bd58a787a6184924f2e2bb91b2e574f9ab5988ce06612588f04c4a0286d808107b5efc8e325d5fdebce175f493c7a7a27a686342a33e86942e7e55bec7d7cbd2cbce2c1909ad7dc8ff930fbd0f31903def058bc1d8965b13d24e2d5928f9cfd668f0ed7a73db4e2d023c83c4801835b5718e45c0e38fcf359e250929f949d88f9f98c5624952ee8e9030da84124b5f12a1c2e04c26f3c567eee90789b1990c48d108ec4a0c1302fc38e9abae348d2764ba14bfba12e440fb79bd03a43826be4f535133730d7d1c33fd4ff42cce1f76a1994517c313e749ebd65bb5e593077fe1a10222072024944d253b1a6216000a9463384524ab6e14fec4aea1fa46b2fb8d3b1fd3a12edbfe8ed2b560e3f35b9f853ea780167bd44e9046c4918688af3a974910c6e65108fae6f7128d363e345ed6ac96304346a8a275402b00053e235045f5f467d67d77c35ffae860c0363cdc0f736f9d6cb819cd03dfbca27342e8d969aa21976ba09941ffe1452fa4fe6474329435acc1583398ff478b362b02738a4396227cc5df245d99160af311e0e59fdafe75fdd92c238b575427b5900e1e02c2cfbb1a061741b1c6eee958549505e5fdfc5595782cc4c8f1330bb37ee2232010be2e09fd7595c448dbb25d6a62c074b8debcfd6685d136ba6c16d5a5ca7414173ace00961ff36196b36bf0538ad8ec6a6a4f25f00b879da8a454387db8c05298027f79d7190cabcda95c1f64927aa2425eeb84607f784958e2d23a255553a3eab0442c528754765b3100a55d3924eef4714b19ca4f01778804f9fd4da67b8e768af399ba3e3329920a381c43031454927958bc20bf8c8cee182ce3ff6e286599671bf64384023dbfe59b4d5559b6e184c233ef9eccc622324b2c48b57c0775ef9090c3df1eb81155e0bc80caf3aa1505acfa65200365b88c176cc8bae9abb76ba92b8f0787a9ec8aeb64e5c5c29f5cf2c85a7cf39d735483141b43804d64dc4dedeacf09537bf2ca2db7d0349718d8929f03eeed8c45ca636ee5dc57b33b501351a41e47b87460c7ea479ae8f02a86b5d91b1b278ae55b4f7fbaf5a2ed9720bd73579932040e84d6924f036d0ae0250cadc2398cbc5a08248bac01578b50c9f693915f91dd9cab46a7d6fe0945ccf53d30c707403ad1404cb7e7e53865b8068ff7935339eee34e9dc41e5c144db00ff2aed01844295332ed40ac3263f6fea290b14cfaeafbbd1b5ea3790fd65b0daea441e8317218d39383847721d604944e2b95891941a7c7ac1a44d86286eadade2186c1d40a87c12e5180e1c2bfed43f00bfa13d1e397c6c5b274782dfff6c5bb2bdb4697482054accb468ed727ad9c09061460c51d8cde7236c944bf42e5c197708299ab283cec7a395663e3d3a7225b6fb41bc8cd11eadee16e61f7bc3c53154e894e7e4a6b43cbb5ef9fd8a906f3ec5671f42133683cab4939d70f8aa7d2941d1309cfc5f6ccffb7e146cee5902af1e33bb6bfaf2180a2e3d7e9166418ff08a8b291f7e5621456185d7d7bc97d5ae32f0b305e27349b67f3b7a73b7010512271de1d845ec18c8cf3f2fd9b15d5a049117128a83251d521db4a6010c5dd9941017c35ac79624416fd31de9f6529fef85fe86e3ab9c68e2fc58429d45afbf289bf77af5368421e50b01342250802785068151f7c123eb153398a9c25c6d442d66964b633906f24b5ddde57789b285c5f2346d28a1b4a5d14926694e331de8f21cc3a04fe92e3af11be6312fa3c495ab127014679cae04e415bf6d72ed77dbc270869193ccc32c976f64e361be068f4bebf79185505f457ceb719d5659a4963e5b5b0eee7bea6bdc0c0657c585cef841f8208e2122340e8972d6fb27a66fe68bc90e729a44bf4ece411c9b441caa068135a4dd0d8b059c3dc415ff8656bf30410bd4a2757e90c8feae6adac492807310f96c8784f886c45621f43f56aa6f5faadf6d3abb4648c59f9ac874cb79b15a68fd593dbc78a160e8bbed330e7e4311e3b2926f0af748a06dae6ac6a623a1201828053cae8414c91bc14cf6f5673b9116bfe392e64a565709f94e5bcff1bc476d288b65ea12f4e8a825956ee2ed3a9d600a00b7744a2efdee19909876ae8c52dbbb7555345a55a90c95596c599e416277c37e9d551008b0fa0c13cb9961b1b6ec8221b3afcd493f77cea6e7b3512a5241f9a051060765aa1221545f1fd12375269f915760b749d19f38a0425be3d1e87f4a21cb30b4f0fbb22ed91528621885ad871acb0f6b536d2cd5272c0707e1db6b79ca9cb1b44f32578cbe137a16c5fe05b82b16b5abf25b8d924bebd37f1fa9c4f229f983e46556cfd436512dbfad1e7dee8ad935ad6e52f3dd1969eb1d09b1e4f41668bc12a9e6c26e83b4ff9653f154e47598517e310f2f9928de7da728b3573609ed828a9cdd985ae116b852b140223dc26e160b57a864be9f4f582dcb506784fbe63d803746487b437f55458d1a235e80f46310b301ea365c2dee266da4eed3266a8bc88c4aa41dd98bccd9b5d6790925765e790b2df482a5e627f6a5ef1d82cd84fca6cf848d55b42e6175d6e0447656c902cabd36f3489a92922dca2581fa4fe1309ef24aed7569cfe620898cfaff5e9957eeb9d511619c4bf2903deb062418be87c297facc81c888ea0d972dc7531b4ffd1109bc2dd91a146d2ebcf44950b70992a017ce5783fa016192775191f5704b2bb7f2fec9a6cf6e078d9628d78c51152df4ec2c9400685d8695139ae789c123f3b1bed7aad86e0a0bbed6a4fd2986eb16e2373fbd8a73ed610e2a49acb3cd9ed6195ef30f8c8a47b127b26c1f9f787db45ec0f7433d336ac91988344db0b2b85edee1200235be41eda85770ccb5cd8bebbbc110a0450d02518f4675ccf41fd4fea091980bf114dee3086adc866c9c0bc0b4c0051732de75d7e44e131798e8b797f18f67ba12b4a70bac0346ea553ddb0321c89b5083d111411e80a5e0f74f743b9637fed046e1c35e37930140798ca3b960afb3d1252d25bdb4472a6d27e7c87bd0f21fc973797bea046fd92767a4215752cb1bed723839e59093e393eab827c0dc81a70707c655f5437ae69bc3b0b0f01cb3a52da2bbf7c0100343aff247508081521901cb2c7f6568607f04a22682e842f4066468fbe820d1acec5d18404c97193db4c1f976476c70a7ff3bc6bd41734b602ec735eda7f76e36204a9a78ae2b22a1b4c46c972e77c2cb6d2864296ecaf8c5b38e85eaade83199ac55325e1efa1cbae0b9c9138aa97a42adbbd6d1a26f8b8e29f2fd17cd21a4489d1a58daa217186d24c3b6723693a334a5a8037f1637df47d7e2fd8219ec88b626a57b4990fbb623a2d1acb1cf37aec37f791751db4cb7d0ec0cb9d2be9d141e0c0a75ffdb1cb48e9436770b452c639364ad2aace47f3b558f658d91eae1b0f4b45f7e20a6ec0489be547814ca57bfb615ddd3cbe8c6b3276f1c70c7bc767ec075d5ea5d189fb9f1c506b9eebe880dfb1967c8a0df23187c1eaaca54068d0c9637c22ff21393f1ff11ef8e7d5906edc5e64d1421d2fcbee79548bc0ad7e9e3d249e4ac11e909663a39c596a3e5259d870dac9bbfa693075f45b53cca2db39b6da2f6f9982d2079d0709bec9ff66cbee696d5ec2d64f1314c687b3db68488d3c3ef617975b7bbce8e8db67d34d8f4d410583c82d69f00d80fa06207114b4", 0x1000}, {&(0x7f0000004180)='%', 0x1}], 0x2)
mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xa10, r0, 0x0)
r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0)
writev(r1, &(0x7f0000000300)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000004180)='%', 0x1}], 0x2)
mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0)
getpid()

08:25:26 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'})
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001})

08:25:26 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:26 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @empty}, {0x0, @random="9bcb053f83ed"}, 0xa, {0x2, 0x0, @local}, 'sit0\x00'})

08:25:26 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c)
listen(r1, 0xb)
sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe36)
dup3(r0, r1, 0x0)

08:25:26 executing program 2:
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)

08:25:26 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:27 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
creat(&(0x7f0000000040)='./bus\x00', 0x0)
r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0)
write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323)
r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0)
sendfile(r1, r2, 0x0, 0x9001)

08:25:27 executing program 1:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0)
r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
ftruncate(r2, 0x2081fc)
pipe(&(0x7f0000000140)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
write(r4, &(0x7f00000001c0), 0xfffffef3)
r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0)
read(r3, &(0x7f0000000000)=""/250, 0xedf1d44)
r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0)
fcntl$setstatus(r6, 0x4, 0x40400)
write$FUSE_WRITE(r6, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18)
madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9)
fdatasync(r1)

08:25:27 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10)
setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4)

08:25:27 executing program 0:
r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc1)
write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#'], 0x1)
close(r0)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)

08:25:27 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176)
preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/250, 0xfa}], 0x1, 0x0)

08:25:27 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:27 executing program 4:
r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe)
r1 = add_key$user(&(0x7f00000008c0)='user\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000a80)='\v', 0x1, r0)
keyctl$set_timeout(0xf, r1, 0x0)

08:25:27 executing program 5:
open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0)
mount$fuseblk(&(0x7f0000000680)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0)

08:25:27 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88)

08:25:27 executing program 0:
recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x100002d5}}], 0x1, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00')
preadv(r0, &(0x7f00000017c0), 0x10000000000001bd, 0x0)

08:25:27 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:28 executing program 2:
r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x2012, r0, 0x0)

08:25:28 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x4002)
io_setup(0xc32f, &(0x7f0000000140)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}])

08:25:28 executing program 5:
mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0)
mlock(&(0x7f00002dd000/0x2000)=nil, 0x2000)

08:25:28 executing program 1:
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240))
r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=t>p,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@access_user='access=user'}]}})
dup(0xffffffffffffffff)
getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90)
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x47a49f1415e62637, &(0x7f0000005700), 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x70}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0)
ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x4, 0x2, 0xc4f9})
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

08:25:28 executing program 2:
clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup2(r2, r0)
dup(0xffffffffffffffff)
sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0)
recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='ocfs2\x00', 0x141030, &(0x7f0000000140)='user\x00')
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0)

08:25:28 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:28 executing program 0:
perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup2(r2, r0)
sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0)
recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
request_key(0x0, 0x0, 0x0, 0x0)

08:25:28 executing program 5:
creat(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}})

08:25:28 executing program 1:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0)
readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009)

08:25:28 executing program 4:

08:25:28 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:29 executing program 0:
perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup2(r2, r0)
sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{0x0}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0)
recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
request_key(0x0, 0x0, 0x0, 0x0)

08:25:29 executing program 4:

08:25:29 executing program 5:
creat(&(0x7f00000000c0)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}})

08:25:29 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:29 executing program 1:

08:25:30 executing program 2:

08:25:30 executing program 4:

08:25:30 executing program 5:

08:25:30 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70)

08:25:30 executing program 1:

08:25:30 executing program 0:

08:25:30 executing program 5:

08:25:30 executing program 2:

08:25:30 executing program 3:

08:25:30 executing program 1:

08:25:30 executing program 4:

08:25:30 executing program 0:

08:25:30 executing program 5:

08:25:30 executing program 2:

08:25:30 executing program 3:

08:25:30 executing program 1:

08:25:30 executing program 4:

08:25:30 executing program 0:

08:25:31 executing program 5:

08:25:31 executing program 3:

08:25:31 executing program 0:

08:25:31 executing program 2:

08:25:31 executing program 1:

08:25:31 executing program 5:

08:25:31 executing program 4:

08:25:31 executing program 3:

08:25:31 executing program 2:

08:25:31 executing program 0:

08:25:31 executing program 1:
syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0))

08:25:31 executing program 5:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302", 0x11}], 0x1}, 0x0)
close(r2)
socket(0x10, 0x803, 0x0)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

08:25:31 executing program 4:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x81P\xff\x03\nu\xfe\x1bBu\xe6E\x97\x9b\x8c\xae\x8e\xc2\\\xb6a\xec\xc7\x02\x03\x16\xbe\x18\x06\x17\xb1\x1c}\xb1C\x18B\x8eo\b\x04\x94\xc83\xda~\xb6\x9c\x158aS\x00\xe1\xd8\x8a\x97\xa3\x16\xa9\xef`e\xdc\xf3\x98\xe8g+\xa58\vn\xe0/\xed\xdah\xad\t{B\x00_\xd9\xc1\x1e\xc9\xe2\xe9\xa1\x99\xec\aG\x9d\xb6\xc2\xa3\x90x\x94m\xd1XG_\x9a\xed\xb4Hu-\xa4\'s\x88\x9b\xd0\xa9\xf2\xd3~\xf6\xc7\x89J\x14\xcfK\xc6\xd61.jKYA\x91\x9a\xaa\xc5\x82P\x98\xfe\x9bD\x94\x18\xa52V\xe0}\x9f_ ke\xfaT\xcf\xcc\xf0\x96\r\'r\xe1\x84\xce\xdd\xa3\xad;\x03\xdd\xb8|\xba\x83#\x90\x81G\xf3\xa1\xe6\xcf\x81\x99\xb6\x00\x04\x00\x00\x00\x00\x00\x00A`\x0f\xc9\x1d\xba\xff\x1e\xf0Y\x16\x9b\x8a\x01\xe9\xaf\xed\x8b\x97&\xc7\xd4%e%8O;8\xea', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = dup3(r3, r2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)

08:25:32 executing program 3:
mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0)

08:25:32 executing program 2:
openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0)
prctl$PR_SET_ENDIAN(0x14, 0x0)

08:25:32 executing program 1:
ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000001c0))
ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000200))

[ 1543.635734][T23901] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'.
08:25:32 executing program 0:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5}, 0x0)
socket$inet6(0xa, 0x2, 0x0)
pipe(&(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
rt_sigprocmask(0x0, &(0x7f0000000080)={0x47}, 0x0, 0x8)
socket$key(0xf, 0x3, 0x2)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
mkdir(0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x257)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040))
io_setup(0x4, &(0x7f00000004c0)=<r4=>0x0)
io_submit(r4, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x281ba9cbf16774cc}])

08:25:32 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c29369edd1aaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0)

08:25:32 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801})
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'})

08:25:32 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2)

08:25:32 executing program 0:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0)
write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0)
write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff)
accept4$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000480)=0x1c, 0x0)
setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast2, 0x4e22, 0xfff, 0x4e22, 0x5, 0x0, 0x0, 0x80, 0x2c}, {0x0, 0x0, 0x100, 0x1, 0x401, 0x0, 0xffff, 0x9}, {0x0, 0x8}, 0x8, 0x6e6bb3, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast2, 0x4d3, 0x33}, 0x5, @in=@remote, 0x3507, 0x1, 0x2, 0x3f, 0x0, 0x7}}, 0xe8)
recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49)

08:25:32 executing program 2:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r1, 0x0)
connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)

08:25:32 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c29369edd1aaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff020000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0)

08:25:33 executing program 5:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302", 0x11}], 0x1}, 0x0)
close(r2)
socket(0x10, 0x803, 0x0)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

[ 1544.432733][   T23] audit: type=1800 audit(1572337532.949:272): pid=24327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="+pro" dev="sda1" ino=17793 res=0
08:25:33 executing program 2:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r1, 0x0)
connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)

08:25:33 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2)

08:25:33 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
pipe(&(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
ppoll(&(0x7f00000002c0)=[{}, {r2}], 0x2, &(0x7f0000000300)={0x77359400}, 0x0, 0x0)
sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0)
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

08:25:33 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSF(r0, 0x540c, 0x0)

[ 1544.776608][T24636] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'.
08:25:33 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(0xffffffffffffffff, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000})
pipe2(0x0, 0x4000)

08:25:33 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r2 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(r2, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
pipe2(0x0, 0x4000)

[ 1545.082211][   T23] audit: type=1800 audit(1572337533.589:273): pid=24649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="+pro" dev="sda1" ino=17394 res=0
08:25:33 executing program 3:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
socket$inet6_udplite(0xa, 0x2, 0x88)
fstat(0xffffffffffffffff, &(0x7f0000000600))
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

08:25:33 executing program 1:
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffd9b)
open(0x0, 0x9fc76beebfa369a5, 0x0)
r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x40}, 0x0, 0x0, r3, 0x0)
syz_genetlink_get_family_id$SEG6(0x0)
openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0)
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)
unlink(&(0x7f0000000000)='./file0\x00')
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x8000)
sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d000011000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001000000bcd6bd941c5fab18edbb00000000003306d0f8c776ae12804b1511f9c506c9bdc08386c010b54fcb524d3a45e9a7d130517465ac82661b7a2b2ff934dde31b2920dd24b18cbf8138f8636cdab61ad7063148cda84a51f4cc7559a81672790e1e0625b31ad49f89a7cc9cc2605373d80b6c53466eee5f2b3d7937ecd996f7e532fd15a66aee7cfb"], 0x38}}, 0x0)

08:25:34 executing program 0:

08:25:34 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(0xffffffffffffffff, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000})
pipe2(0x0, 0x4000)

08:25:34 executing program 5:

08:25:34 executing program 3:

08:25:34 executing program 2:

08:25:34 executing program 0:

08:25:34 executing program 5:

08:25:34 executing program 4:

08:25:34 executing program 3:

08:25:34 executing program 1:

08:25:34 executing program 5:

08:25:35 executing program 2:

08:25:35 executing program 0:

08:25:35 executing program 5:

08:25:35 executing program 4:

08:25:35 executing program 3:

08:25:35 executing program 1:

08:25:35 executing program 2:

08:25:35 executing program 0:

08:25:35 executing program 4:

08:25:35 executing program 5:

08:25:35 executing program 1:

08:25:35 executing program 3:

08:25:35 executing program 2:

08:25:35 executing program 4:

08:25:36 executing program 0:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$negate(0xd, 0x0, 0x4, 0xfffffffffffffffe)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
r2 = dup(0xffffffffffffffff)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2df7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0xc3621a75a63562e9, 0x5}, r2, 0x10, 0xffffffffffffffff, 0x1)
setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, 0x0)
getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000002c0)=0x8)

08:25:36 executing program 5:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0)
perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

08:25:36 executing program 1:

08:25:36 executing program 3:

08:25:36 executing program 2:

08:25:36 executing program 1:

08:25:36 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4)

08:25:36 executing program 3:
r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00\x89/!\xe3\xd1b\xef\\\x053\x9c\xf5vl\xea\xb3\xd3|\xe8\xd7j\xe2&P\xd8\xe7f\x85\x12]\xb6\x16\xdaC\xe4\xd7l\xbd\x84_\r\xb6k-b\x80\xa0\x16\\GT\xa3\xca\x91\x92\v1\x8e!>n\x91O\x8e\xb7\xfc\x8a\xc8\xb7\x9e|\x8f\xd5\x13I\xbc\xea\xe8jN$\xa2:\xbe\xa3\x85A\xdb\x12\xdb\x9d\xb8\t*\x92B\xb8I\x80\xe8\x1a\xcb\v\xc7\xdbm\x0e\bo\xa3\b\x8e\xf5\x83U\xbfy\xd3\x14\xdb\x0f\xadv6\v\x1e\xd0S\x016\x9c|gM/\xc6a\xc8\xd6y\x94\xe9Y\xf8\x87\xf2\xde\xad\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x9e\xb2')
getdents(r0, &(0x7f0000000100)=""/121, 0x2000012a)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
getdents64(r0, 0x0, 0x1f9)

[ 1548.017826][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1548.023645][    C0] protocol 88fb is buggy, dev hsr_slave_1
[ 1548.029505][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1548.035286][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:36 executing program 5:
request_key(0x0, &(0x7f0000000000)={'syz', 0x2, 0x4c00000000006800}, 0x0, 0x0)
getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100))

08:25:36 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = socket$packet(0x11, 0x2, 0x300)
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a})
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', <r3=>0x0})
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3})
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c)

08:25:36 executing program 0:
syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f)
mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0)

08:25:36 executing program 1:
lremovexattr(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00')

08:25:36 executing program 4:
mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0)
ppoll(0x0, 0x0, 0x0, &(0x7f0000000280), 0x8)

08:25:37 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1)
lseek(r3, 0x0, 0x3)

08:25:37 executing program 5:
mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0)
remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0)
r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0)

08:25:37 executing program 1:
mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)='H', 0x1}], 0x1)

08:25:37 executing program 2:
add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc)
add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0)

[ 1548.657826][    C0] protocol 88fb is buggy, dev hsr_slave_0
08:25:37 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x31c6)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
close(r1)

08:25:37 executing program 5:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0)
truncate(&(0x7f00000000c0)='./bus\x00', 0x8000)
r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0)
ioprio_set$pid(0x2, 0x0, 0x741e)
sendfile(r1, r2, 0x0, 0x8000fffffffe)

08:25:37 executing program 0:
socket(0x0, 0x0, 0x0)
ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0)
r0 = inotify_init1(0x0)
fcntl$setown(r0, 0x8, 0xffffffffffffffff)
fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, <r1=>0x0})
syz_open_procfs(r1, 0x0)

08:25:37 executing program 2:
clone(0x23af8410f9bb9249, 0x0, 0x0, 0x0, 0x0)

08:25:37 executing program 1:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0)
r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
fallocate(r2, 0x0, 0x0, 0x4003fe)
r3 = open(0x0, 0x4000, 0x0)
sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = fcntl$dupfd(r4, 0x0, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
fallocate(r1, 0x0, 0x0, 0x84003ff)

08:25:37 executing program 3:
pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0)

08:25:37 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x31c6)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
close(r1)

08:25:38 executing program 5:
r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0)
keyctl$invalidate(0x15, r1)

08:25:38 executing program 2:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x0, 0x0)
ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000380))

08:25:38 executing program 0:
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0)
close(r0)

08:25:38 executing program 1:
socket$packet(0x11, 0x2, 0x300)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)

08:25:38 executing program 3:
r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x17f83481}], 0x1, 0x2000107c)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = socket$nl_route(0x10, 0x3, 0x0)
r4 = dup2(r2, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)

08:25:38 executing program 4:
msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88))
msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0)
msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5})

08:25:38 executing program 5:
r0 = socket(0x10, 0x803, 0x0)
sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0)
recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

08:25:38 executing program 0:

08:25:38 executing program 1:

08:25:38 executing program 4:

08:25:38 executing program 2:

08:25:38 executing program 3:

08:25:38 executing program 1:

08:25:38 executing program 5:

08:25:39 executing program 0:

08:25:39 executing program 4:

08:25:39 executing program 2:

08:25:39 executing program 3:

08:25:39 executing program 5:

08:25:39 executing program 1:

08:25:39 executing program 0:

08:25:39 executing program 4:

08:25:39 executing program 5:

08:25:39 executing program 2:

08:25:39 executing program 3:

08:25:39 executing program 1:

08:25:39 executing program 0:

08:25:39 executing program 4:

08:25:40 executing program 3:

08:25:40 executing program 2:

08:25:40 executing program 1:

08:25:40 executing program 0:

08:25:40 executing program 5:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
listen(r1, 0x0)
connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc)
accept(r1, 0x0, 0x0)

08:25:40 executing program 4:
r0 = socket(0x10, 0x2, 0xc)
write(r0, 0x0, 0x0)
r1 = socket(0x10, 0x2, 0x0)
dup3(r1, r0, 0x0)

08:25:40 executing program 0:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}<B\xfc.\x9cia\x14\xa6\xf8\x88\xf0\xda\x85\'v\x83\xcf\xc1\xc4\xd2\xbfq\xc2U\xa3\x13Md\xcc?\xed\x8e\x97y\x8d\xeb\x861\xcb\xf7h,\x9f\xa2\xed\x03\x14e\xaa\x19\x1d\xf9\"\xf7d)|\xba\"\xa8I\x9d\x17\x7fI\xfb\xa9@\xf5[\xbc\x8br?\xd3t\xf1E\xfe\xd7\x8c\x8a\xee\xc6\x81c_\xb3]\xbf\xa0\x1d\x9bXyHs\x87\xd5e\x94\xa1L%\x88\'M\xe8O\xa2v\x100+?\xb5Ar\xa8\xc9\x10\xa0~|v\xee\xb0n\x1e\xc2(r3w\xa8\x1ee\x9e\xf9<\xc8\xb8FZ\x15\xc8(\xc5@\xd2\xff\x02@\xce\x87\xd0-\xb4\xbe\x88\xe6)j\x15\x88\x00\x00\x00\x00qF\xe5\'-\xed\xd4\x0ey-k\xc7\xba', 0x3, 0x0)
unshare(0x68020000)
syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00')
clone(0x70024100, 0x0, 0x0, 0x0, 0x0)

08:25:40 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280))
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
socketpair(0x1b, 0x80000, 0x22, &(0x7f0000000000))
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x1880000000000000, 0x8})
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000)
r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r3, &(0x7f00000017c0), 0x2cb, 0x400000000000)
ioctl$TIOCSIG(r3, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x7fff})
r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r4, 0x0, 0x0, 0x400000000000)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x81, 0x0, 0x0, 0x820004, r4, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
capget(&(0x7f0000000380)={0x20080522}, 0x0)
r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r5, &(0x7f00000017c0), 0x2cb, 0x400000000000)
setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, 0x0, 0x0)

08:25:40 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10)

08:25:40 executing program 3:
r0 = socket(0x50000000010, 0x80000000002, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000520001430000000000da00502499f6709bc4a9846ab20a4d0ebf0fc651970002000000b8a8631e9fa6bfa4925a61c7d44a8ec4958800006d310000000000002ef6b3590d9a140ed7a9696bab0aac2a4e048add242194ab62964055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e365ea97f4cfc3a00861fa55e2a981d4758ddbc983a2722a3af603875e01a0d0055cd7b1d36935ab852cbe47ed998413076465b71bf64a3066c5a2859515b5fce2b2574d336506820bacb54f8a0d967963436d3d89d0c4cd7416abc2565"], 0x14}}, 0x0)

08:25:40 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket(0x80000000000000a, 0x2, 0x0)
setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'})
ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd})

08:25:40 executing program 4:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c)
setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262)
r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00')
sendfile(r0, r1, 0x0, 0x88002)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x39f}], 0x1}, 0x0)

08:25:41 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/253, &(0x7f0000000040)=0xfd)
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66012e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0)
r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r2)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socket$inet(0x2, 0x2, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc)
open(&(0x7f0000000100)='./file0\x00', 0x82c2, 0x0)
open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x0)
write(0xffffffffffffffff, &(0x7f0000000600), 0x0)
socket$inet6(0xa, 0x0, 0x0)
dup(0xffffffffffffffff)

08:25:41 executing program 0:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00')
write$P9_RXATTRCREATE(r0, 0x0, 0x0)

08:25:41 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0)
accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280))
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
socketpair(0x1b, 0x80000, 0x22, &(0x7f0000000000))
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x1880000000000000, 0x8})
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2cb, 0x400000000000)
r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r3, &(0x7f00000017c0), 0x2cb, 0x400000000000)
ioctl$TIOCSIG(r3, 0x40045436, 0x3e)
ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x7fff})
r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r4, 0x0, 0x0, 0x400000000000)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x16, 0x81, 0x0, 0x0, 0x820004, r4, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x0, 0x401}, 0x3c)
capget(&(0x7f0000000380)={0x20080522}, 0x0)
r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r5, &(0x7f00000017c0), 0x2cb, 0x400000000000)
setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, 0x0, 0x0)

08:25:41 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c)
listen(r1, 0xb)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(r2, 0x0, 0x0, 0x2000c08c, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0xfffffffffffffe36)
dup3(r0, r1, 0x0)

08:25:41 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3)

08:25:41 executing program 0:
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0)
r1 = syz_open_dev$dri(0x0, 0x0, 0x0)
dup2(r0, r1)

08:25:41 executing program 5:
r0 = syz_open_procfs(0x0, &(0x7f0000000c00)='mountstats\x00')
pipe(&(0x7f0000000700)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup2(r1, r0)

08:25:41 executing program 3:
socket$inet6(0xa, 0x2, 0x0)
write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4)
r1 = syz_open_procfs(0x0, 0x0)
sendfile(0xffffffffffffffff, r1, 0x0, 0x0)

08:25:41 executing program 2:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r0, 0x0)
perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

[ 1553.423928][   T23] audit: type=1800 audit(1572337541.939:274): pid=27379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="+pro" dev="sda1" ino=17682 res=0
08:25:42 executing program 4:
r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r2=>0x0}, &(0x7f0000cab000)=0xc)
setreuid(0x0, r2)
ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000))

08:25:42 executing program 0:
socket$inet(0x10, 0x3, 0x3)
setsockopt(0xffffffffffffffff, 0x8000000000000001, 0x10000000000005, &(0x7f0000000980)="000000009641d897e74754e15cafa0a8d7248293e5ee7f8e2dd6354dafd8e76a155d15a7f2872ef6c17ef451745a222065498562c09b44b262a3a3c76c9f5be0a2af258fa0b6a5dc7726bf25a563705d73ff7e1f556a82ae51f2ae06145b481c4be9c760d8289dc8cb601b1805223df02fa9ac38dc714a052b8acb3070d2d63e76195379b396da6c8d0b2fbc59c17f835516dad72c98358b4ff3cca04e1dda3b0f353c684773cb3813c3d2f0645e7dca7899dce3b933de4ef6e9f512cb5a1f4ad42c632645aff8", 0xc7)
setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x100000004, &(0x7f0000000080)=0x2be, 0xfd3b)
r0 = socket$inet(0x2, 0x4000000000000001, 0x2000000000)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
syncfs(r1)
setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@remote, @broadcast, 0x0, 0x5, [@multicast2, @local, @multicast1, @remote, @multicast1]}, 0x24)
r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
write$eventfd(r2, &(0x7f0000000100)=0x20000000000080, 0x8)
sendfile(r2, r2, &(0x7f00000000c0), 0x2000000000fefe)
clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r4 = socket$inet_tcp(0x2, 0x1, 0x0)
mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r2, 0x0)
setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c)
setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x8, 0x4)
setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
socket(0xffffffffffffffff, 0x6, 0x5)
r5 = open(&(0x7f0000000080)='./bus\x00', 0x80000000141046, 0x0)
close(r5)
syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082)
memfd_create(&(0x7f0000000300)='4t\xb9L<\xf2\x00\x90\xcd\x00\x00\x00\x00\x00\x00', 0x2)
syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00')

08:25:42 executing program 1:
r0 = socket$packet(0x11, 0x40800000000003, 0x300)
setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x801}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0)
bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14)
sendto$inet6(r0, &(0x7f0000000280)="1004000073d1600000000000fbf55b42b90516db4d916502", 0x18, 0x0, 0x0, 0x0)

08:25:42 executing program 5:
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
clock_settime(0x0, 0x0)

08:25:42 executing program 3:
socket$inet6(0xa, 0x2, 0x0)
write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4)
r1 = syz_open_procfs(0x0, 0x0)
sendfile(0xffffffffffffffff, r1, 0x0, 0x0)

[ 1553.937813][    C1] protocol 88fb is buggy, dev hsr_slave_0
[ 1553.943911][    C1] protocol 88fb is buggy, dev hsr_slave_1
08:25:42 executing program 2:
r0 = gettid()
r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc1)
write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2)
prctl$PR_SET_PTRACER(0x59616d61, r0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)

08:25:42 executing program 4:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8000000180009010000000000000000e00000010000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0)

08:25:42 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x118, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x190)

08:25:42 executing program 0:

08:25:42 executing program 5:

08:25:42 executing program 3:
socket$inet6(0xa, 0x2, 0x0)
write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4)
r1 = syz_open_procfs(0x0, 0x0)
sendfile(0xffffffffffffffff, r1, 0x0, 0x0)

08:25:43 executing program 4:

08:25:43 executing program 0:

08:25:43 executing program 1:

08:25:43 executing program 2:
r0 = gettid()
r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc1)
write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2)
prctl$PR_SET_PTRACER(0x59616d61, r0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)

08:25:43 executing program 5:

08:25:43 executing program 3:

08:25:43 executing program 4:

08:25:43 executing program 0:

08:25:43 executing program 1:

08:25:43 executing program 5:

08:25:43 executing program 3:

08:25:43 executing program 2:
r0 = gettid()
r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc1)
write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2)
prctl$PR_SET_PTRACER(0x59616d61, r0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)

08:25:43 executing program 4:

08:25:43 executing program 0:

08:25:44 executing program 1:

08:25:44 executing program 3:

08:25:44 executing program 4:

08:25:44 executing program 5:

08:25:44 executing program 2:
r0 = gettid()
r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc1)
write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2)
prctl$PR_SET_PTRACER(0x59616d61, r0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)

08:25:44 executing program 0:

08:25:44 executing program 1:

08:25:44 executing program 4:

08:25:44 executing program 3:

08:25:44 executing program 1:

08:25:44 executing program 0:

08:25:44 executing program 5:

08:25:45 executing program 4:

08:25:45 executing program 2:

08:25:45 executing program 3:

08:25:45 executing program 5:

08:25:45 executing program 1:

08:25:45 executing program 0:
r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb)
keyctl$chown(0x4, r0, 0xee01, 0x0)

08:25:45 executing program 4:
mlockall(0x4)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0)
preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000)
r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108)
bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c)
r2 = getpid()
sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
lstat(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, <r3=>0x0})
setreuid(0xffffffffffffffff, r3)
r4 = getgid()
setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={r2, r3, r4}, 0xc)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
creat(&(0x7f0000000180)='./file0\x00', 0x0)
r5 = gettid()
sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x70004000)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d303030303030303030303030c4f3303030303030322c6d6f64653d30303030303030303030303030303030303030373737372c2d6f64653d9fabe56b303030303030303033373737373737373737372c6d6fd6653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030312c646566636f6e746578743d75"])
ptrace(0x10, r5)
write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz1'}, 0x4)
wait4(0x0, 0x0, 0x0, 0x0)
pipe(0x0)

08:25:45 executing program 2:
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)

08:25:45 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb)

08:25:45 executing program 1:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCOUTQ(r0, 0x5411, 0x0)

08:25:45 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10)

08:25:45 executing program 3:
read(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
close(r0)
r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0)
write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0)
r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0)
ftruncate(r2, 0x200005)
sendfile(r0, r2, 0x0, 0x8000ffffffff)

[ 1557.348558][T28596] bpf: Bad value for 'mode'
08:25:46 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mkdir(&(0x7f0000000040)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0)
r2 = inotify_init()
inotify_add_watch(r2, &(0x7f0000000200)='./file0/bus\x00', 0x80000800)

08:25:46 executing program 4:
r0 = socket$caif_stream(0x25, 0x1, 0x0)
bind(r0, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0)

08:25:46 executing program 5:
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc}, {0x801, 0x0, 0x80000002}]})
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r2, r1, 0x0, 0xc0000008000000b)
r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r4, r3, 0x0, 0xc0000008000000b)
r5 = socket$inet(0x2, 0x4000000805, 0x0)
r6 = socket$inet_sctp(0x2, 0x5, 0x84)
r7 = dup3(r5, r6, 0x0)
r8 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r9=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000180)={r9}, 0x8)
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fcd8ba4349ab4d2018508f2f635bcf8595dca10d985d06d1b991148ebdc7d479743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc6174cbfac554d2ca1db6c5ce40533a49776c07bc7f00099f809fe8c8f33fd2302a1a97cb1f8d2f0e4d8e0e23b8000"/170], &(0x7f0000000180)=0x1)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={<r10=>r9, 0x5, 0x0, 0x200}, &(0x7f0000000140)=0x18)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=r10, @ANYBLOB], &(0x7f0000000240)=0x2)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
sendfile(0xffffffffffffffff, r11, 0x0, 0xc0000008000000b)
setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x6c5, 0x8)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)

08:25:46 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c)

[ 1557.630774][T28812] input: syz1 as /devices/virtual/input/input21
08:25:46 executing program 0:
r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r3 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(r3, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x0, 0x8, 0x0, 0x400, 0x0, 0x2000000})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0)
pipe2(0x0, 0x4000)

08:25:46 executing program 3:
creat(&(0x7f00000001c0)='./file0\x00', 0x0)
r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0)
ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000})

08:25:46 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000000c0)=0x5, 0x4)
bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c)

08:25:46 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20)
setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @mcast1, 0x8}, 0x1c)

08:25:46 executing program 4:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00')
preadv(r0, &(0x7f0000000600)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x93, 0x0)

08:25:47 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
msgget(0x1, 0x0)

08:25:47 executing program 4:
r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0)
write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6)
fallocate(r1, 0x11, 0x0, 0x20008000)
fallocate(r0, 0x8, 0x0, 0x8000)

08:25:47 executing program 1:
creat(&(0x7f0000000100)='./file0\x00', 0x0)
mkdir(&(0x7f0000000080)='./file1\x00', 0x0)
link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00')
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00')

08:25:47 executing program 5:
mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0)
prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1)
execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)

08:25:47 executing program 2:
creat(&(0x7f0000000380)='./bus\x00', 0x0)
r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4)
connect$inet6(r1, &(0x7f0000000080), 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)

08:25:47 executing program 3:
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
r1 = dup(r0)
getsockopt$inet6_int(r1, 0x29, 0x33, 0x0, &(0x7f0000000140))

08:25:47 executing program 0:
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
r2 = dup3(r0, r1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
fcntl$getflags(r2, 0x1)

08:25:47 executing program 2:
syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0xff1f, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0)

08:25:47 executing program 5:
mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0)
prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1)
execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)

08:25:48 executing program 4:

08:25:48 executing program 3:

08:25:48 executing program 2:

08:25:48 executing program 0:

08:25:48 executing program 1:

08:25:48 executing program 3:

08:25:48 executing program 4:

08:25:48 executing program 2:

08:25:48 executing program 0:

08:25:48 executing program 5:

08:25:48 executing program 1:

08:25:48 executing program 2:

08:25:48 executing program 4:

08:25:48 executing program 3:

08:25:49 executing program 0:

08:25:49 executing program 1:

08:25:49 executing program 5:

08:25:49 executing program 2:

08:25:49 executing program 3:

08:25:49 executing program 4:

08:25:49 executing program 0:

08:25:49 executing program 5:

08:25:49 executing program 1:

08:25:49 executing program 4:

08:25:49 executing program 2:

08:25:49 executing program 3:

08:25:49 executing program 0:

08:25:49 executing program 5:

08:25:50 executing program 1:

08:25:50 executing program 3:

08:25:50 executing program 4:
socket$inet6(0xa, 0x800000000000002, 0x0)
r0 = socket(0xa, 0x0, 0x0)
setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xffffffff, 0x4)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0)
r3 = getpid()
sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
r4 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
fcntl$setpipe(r6, 0x407, 0x0)
write(r6, &(0x7f0000000340), 0x41395527)
vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
syz_open_dev$loop(0x0, 0x0, 0xa05c1b6bacdd8913)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3ee9dc82f2b6435a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='syz', 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)

08:25:50 executing program 2:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3a5dfc35110c8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000))
r1 = getpgid(0x0)
getpgid(r1)
r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00')
getdents(r2, &(0x7f0000000100)=""/121, 0x2000012a)
ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x3f, 0x800, 0x0, 0x9, 0x4, r1})
setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', <r3=>0x0})
pipe2(&(0x7f00000000c0), 0x0)
bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14)
sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:25:50 executing program 0:
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x3, 0xa84c8b25d6d2b819}, 0x4)
openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x501000, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x211000, 0x0)
ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x9)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
pread64(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x6)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r4 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58)
r5 = accept4(r4, 0x0, 0x0, 0x800)
setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
recvfrom(r5, &(0x7f00000000c0)=""/97, 0x61, 0x0, 0x0, 0x0)
recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4)

08:25:50 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getitimer(0x339ea0ff477dcdb1, 0x0)

08:25:50 executing program 1:
r0 = socket$inet6(0x10, 0x3, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84314910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0)

08:25:50 executing program 3:
socket$inet6(0xa, 0x800000000000002, 0x0)
setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080)=0xffffffff, 0x4)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0)
r2 = getpid()
sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
socket$inet6(0xa, 0x2, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
fcntl$setpipe(r4, 0x407, 0x0)
write(r4, &(0x7f0000000340), 0x41395527)
vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
syz_open_dev$loop(0x0, 0x0, 0xa05c1b6bacdd8913)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='syz', 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)

[ 1562.267815][    C1] protocol 88fb is buggy, dev hsr_slave_0
[ 1562.273644][    C1] protocol 88fb is buggy, dev hsr_slave_1
08:25:50 executing program 4:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, <r3=>0x0}, &(0x7f0000000140)=0xc)
setfsuid(r3)

08:25:50 executing program 5:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0)
ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x4)

08:25:51 executing program 1:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000))

08:25:51 executing program 2:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup(0xffffffffffffffff)
shutdown(0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x802, 0x0)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c)
connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c)
sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0)
socket$inet6_udp(0xa, 0x2, 0x0)
r1 = socket$inet(0x10, 0x3, 0xc)
sendmsg(r1, 0x0, 0x0)
getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4)
openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1d)
r2 = socket$inet(0x10, 0x3, 0xc)
sendmsg(r2, 0x0, 0x0)
getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x54)
write$rfkill(0xffffffffffffffff, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0)
syncfs(0xffffffffffffffff)
r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0)
ppoll(&(0x7f0000000040)=[{r3, 0x2000}], 0x2c0, &(0x7f00000001c0)={0x77359400}, 0x0, 0x0)
r4 = socket$inet(0x2, 0x6, 0x0)
setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x10000}, 0xc)

08:25:51 executing program 0:
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x3, 0xa84c8b25d6d2b819}, 0x4)
openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x501000, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x211000, 0x0)
ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x9)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
pread64(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x6)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r4 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58)
r5 = accept4(r4, 0x0, 0x0, 0x800)
setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
recvfrom(r5, &(0x7f00000000c0)=""/97, 0x61, 0x0, 0x0, 0x0)
recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4)

08:25:51 executing program 3:
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x3, 0xa84c8b25d6d2b819}, 0x4)
openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x501000, 0x0)
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x211000, 0x0)
ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x9)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
pread64(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x6)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r4 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58)
r5 = accept4(r4, 0x0, 0x0, 0x800)
setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendto$unix(r5, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
recvfrom(r5, &(0x7f00000000c0)=""/97, 0x61, 0x0, 0x0, 0x0)
recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4)

08:25:51 executing program 4:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080)=0xffffffff, 0x4)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0)
r2 = getpid()
sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
r3 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
fcntl$setpipe(r5, 0x407, 0x0)
write(r5, &(0x7f0000000340), 0x41395527)
vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
syz_open_dev$loop(0x0, 0x0, 0xa05c1b6bacdd8913)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3ee9dc82f2b6435a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='syz', 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)

08:25:51 executing program 5:
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0)
openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x501000, 0x0)
ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x9)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x6)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58)
r3 = accept4(r2, 0x0, 0x0, 0x800)
setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0)
recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom(r3, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4)

08:25:51 executing program 1:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/32)

08:25:52 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4)
connect$inet6(r2, &(0x7f0000000080), 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss, @timestamp, @sack_perm], 0x12f9c0)
ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0)

08:25:52 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10)
connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)

08:25:52 executing program 0:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r1)
setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6e7400000100ce156385b1080f5ca66310f90900563039e444cd7a746fca63c33cb775870020002bed000000000000c75e00800000000000000000ba78030400cc000000ac01000000003f49590000000000fece8503000021f1ffffff9f34096a6a7f8bc9d6db697d2705f9642419515506ed0f365f31dbb8b6e6c6e3a731bed0a1ba19ac3bba971e80a914a341130b760049608baad68cac676f64ae96bf1d5ed36d21e00046ca090000002c3ecaf20080006d9849de3cbd0068"], 0x1)
write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)

08:25:52 executing program 4:
r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080))

08:25:52 executing program 5:
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0)
openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x501000, 0x0)
ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000040)=0x9)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
pread64(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x6)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58)
r3 = accept4(r2, 0x0, 0x0, 0x800)
setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0)
recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom(r3, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4)

08:25:52 executing program 1:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

08:25:52 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = dup(r1)
ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000002c0))

08:25:52 executing program 3:
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_NMI(r2, 0xae9a)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = fcntl$dupfd(r3, 0x0, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380))
ioctl$KVM_RUN(r2, 0xae80, 0x0)

08:25:52 executing program 2:
pipe2(0x0, 0x0)
write$9p(0xffffffffffffffff, 0x0, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]})
lstat(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, <r0=>0x0})
fchown(0xffffffffffffffff, 0x0, r0)

08:25:52 executing program 0:
io_submit(0x0, 0x0, &(0x7f00000000c0))

08:25:53 executing program 5:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00')
ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0)
syz_read_part_table(0x0, 0x0, 0x0)
ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0)
ioctl$TCSETXF(r0, 0x5434, 0x0)

08:25:53 executing program 4:
open(0x0, 0x0, 0x182)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
syz_init_net_socket$netrom(0x6, 0x5, 0x0)
pipe(0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0)
ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0)
r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82)
ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1)

08:25:53 executing program 3:

08:25:53 executing program 0:

08:25:53 executing program 1:

08:25:53 executing program 2:

08:25:53 executing program 1:

08:25:53 executing program 0:

08:25:53 executing program 4:

08:25:53 executing program 3:

08:25:54 executing program 2:

08:25:54 executing program 5:

08:25:54 executing program 3:

08:25:54 executing program 1:

08:25:54 executing program 4:

08:25:54 executing program 0:

08:25:54 executing program 2:

08:25:54 executing program 5:

08:25:54 executing program 0:

08:25:54 executing program 3:

08:25:54 executing program 1:

08:25:54 executing program 4:

08:25:54 executing program 2:

08:25:55 executing program 5:

08:25:55 executing program 1:

08:25:55 executing program 4:

08:25:55 executing program 2:

08:25:55 executing program 3:

08:25:55 executing program 0:

08:25:55 executing program 5:

08:25:55 executing program 1:

08:25:55 executing program 2:

08:25:55 executing program 4:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000))
creat(&(0x7f0000000400)='./bus\x00', 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='bridge_slave_1\x00', 0x10)
socket$inet6(0xa, 0x100800000000002, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
read$FUSE(r0, &(0x7f0000001780), 0x1000)
ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100))
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000340)=0xb24)
syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00')
setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0)
sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0)
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd)
write(r1, &(0x7f0000000040), 0x0)
ioctl$TIOCSETD(r1, 0x5437, 0x0)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f00000000c0)=0x2, 0x4)
ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0)
r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100))

08:25:55 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98)

08:25:55 executing program 5:
r0 = socket$inet6(0xa, 0x802, 0x0)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c)
sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0)

08:25:56 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r2 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
fstat(r2, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0)
pipe2(0x0, 0x4000)

08:25:56 executing program 1:
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc}, {0x801, 0x0, 0x80000002}]})
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r2, r1, 0x0, 0xc0000008000000b)
r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r4, r3, 0x0, 0xc0000008000000b)
r5 = socket$inet(0x2, 0x4000000805, 0x0)
r6 = socket$inet_sctp(0x2, 0x5, 0x84)
r7 = dup3(r5, r6, 0x0)
r8 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r9=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000180)={r9}, 0x8)
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r9, @ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fcd8ba4349ab4d2018508f2f635bcf8595dca10d985d06d1b991148ebdc7d479743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc6174cbfac554d2ca1db6c5ce40533a49776c07bc7f00099f809fe8c8f33fd2302a1a97cb1f8d2f0e4d8e0e23b8000"/170], &(0x7f0000000180)=0xae)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={<r10=>r9, 0x5, 0x0, 0x200}, &(0x7f0000000140)=0x18)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000580)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], &(0x7f0000000240)=0x2d)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r12 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r12, r11, 0x0, 0xc0000008000000b)
ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x9)
setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r12, 0x28, 0x2, &(0x7f0000000080)=0x6c5, 0x8)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)

08:25:56 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x86128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000))
creat(&(0x7f0000000400)='./bus\x00', 0x0)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='bridge_slave_1\x00', 0x10)
socket$inet6(0xa, 0x100800000000002, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
read$FUSE(r0, &(0x7f0000001780), 0x1000)
ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100))
sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0)
r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00')
sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0)
setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0)
sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000100000000fcdbdf250300000014000900fe80000000000000000001feffff00aae1b1afe267f4d33d8b5b5427cca32f62ae62149fafdc6323714c0d81d174c417112ad12c16c4a5a97f"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0)
ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd)
write(r2, &(0x7f0000000040)="e0", 0xfffffe00)
ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100))

08:25:56 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
io_setup(0x44, &(0x7f0000000000)=<r0=>0x0)
io_destroy(r0)

08:25:56 executing program 3:
r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r2 = fcntl$dupfd(r0, 0x0, r1)
ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0)

08:25:57 executing program 4:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getpriority(0x0, 0x0)

08:25:57 executing program 2:
pipe(0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
mkdir(&(0x7f0000000300)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0)
r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90)
fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1})
write$P9_RREADLINK(r0, 0x0, 0x0)
r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0)
fchdir(r1)
socket$inet(0x10, 0x3, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0529ce3a9eb0700ffffffff6b6f000000bb05a119ff2f9374f079c1998bfe5d315f368500003926c3fb6f93da2cf57a8ac75f3e9ca77b4db77b74412c65365d3d4564fca87164b1b9d50b219f1dc723214baf9d36b8b2f6ef6d2b5fac44c33c610ac00ac352e26b8a1c688a9c10a6345b9586e8e258e44f98849340ff38e7eec01555ee901580b368bbc100ea6551"], 0xa5)
sendfile(r2, r2, &(0x7f0000000240), 0x7fff)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x100000000)

08:25:57 executing program 5:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3)
ioctl$TIOCOUTQ(r0, 0x5411, 0x0)

08:25:57 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x20000400000007a)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0)
syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00')
ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/52)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00')
ptrace$getregset(0x4205, 0x0, 0x0, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0)
write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0)
fcntl$lock(r0, 0x3, &(0x7f0000000200)={0x1, 0x0, 0x8, 0x400})

08:25:57 executing program 3:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c)
r1 = open(0x0, 0x0, 0x0)
write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8)
r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
dup2(r1, r2)
setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x3, 0x4)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
socket$packet(0x11, 0x3, 0x300)
connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c)
r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00')
ftruncate(0xffffffffffffffff, 0x0)
sendfile(r0, r3, 0x0, 0xedc0)

08:25:57 executing program 1:
creat(&(0x7f0000000180)='./file0\x00', 0x0)
mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}})

08:25:57 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
open(0x0, 0x0, 0x0)
creat(0x0, 0x0)
creat(&(0x7f0000000140)='./file0\x00', 0x1d3)
ftruncate(0xffffffffffffffff, 0x2081ff)

08:25:57 executing program 5:
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x4000000000}]})

[ 1569.324846][  T341] 9pnet: p9_fd_create_tcp (341): problem connecting socket to 
[ 1569.324846][  T341] 27.0.0.1
[ 1569.457944][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1569.464021][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:58 executing program 1:
creat(&(0x7f0000000180)='./file0\x00', 0x0)
mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}})

08:25:58 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback=0x7f000005}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'})

[ 1569.617827][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1569.623738][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:58 executing program 2:
socket$inet6_tcp(0xa, 0x1, 0x0)
syslog(0x2, &(0x7f0000000280)=""/113, 0x71)

08:25:58 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0xff)
pipe(&(0x7f0000000040)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = socket$inet_udp(0x2, 0x2, 0x0)
close(r3)
socket(0x10, 0x3, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0)
write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0)
splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071")

08:25:58 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

[ 1570.304665][  T725] netlink: 'syz-executor.5': attribute type 7 has an invalid length.
08:25:58 executing program 1:
creat(&(0x7f0000000180)='./file0\x00', 0x0)
mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}})

[ 1570.359650][  T725] netlink: 'syz-executor.5': attribute type 5 has an invalid length.
08:25:59 executing program 3:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c)
r1 = open(0x0, 0x0, 0x0)
write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8)
r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
dup2(r1, r2)
setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x3, 0x4)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
socket$packet(0x11, 0x3, 0x300)
connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c)
r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00')
ftruncate(0xffffffffffffffff, 0x0)
sendfile(r0, r3, 0x0, 0xedc0)

[ 1570.462930][  T725] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'.
[ 1570.636451][  T734] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 1570.643816][  T734] IPv6: NLM_F_CREATE should be set when creating new route
08:25:59 executing program 2:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38)
syz_emit_ethernet(0x32, &(0x7f0000000240)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @dev, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1300dd", 0x0, "f53475"}}}}}}, 0x0)

[ 1570.897834][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1570.903713][    C0] protocol 88fb is buggy, dev hsr_slave_1
[ 1570.909744][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1570.915553][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:25:59 executing program 1:
creat(&(0x7f0000000180)='./file0\x00', 0x0)
mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}})

08:25:59 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

[ 1571.057833][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1571.064472][    C0] protocol 88fb is buggy, dev hsr_slave_1
[ 1571.391940][ T1045] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
08:26:00 executing program 4:

08:26:00 executing program 5:
r0 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
r1 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071")
sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

08:26:00 executing program 2:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa)
sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0)

08:26:00 executing program 1:
r0 = socket$inet6(0xa, 0x801, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0)

08:26:00 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:00 executing program 3:

[ 1572.056669][ T1273] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
08:26:00 executing program 5:

08:26:00 executing program 1:

08:26:00 executing program 3:

08:26:00 executing program 4:

08:26:00 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:00 executing program 1:

08:26:01 executing program 4:

08:26:01 executing program 2:

08:26:01 executing program 3:

08:26:01 executing program 5:

[ 1572.731254][ T1402] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
08:26:01 executing program 1:

08:26:01 executing program 4:

08:26:01 executing program 2:

08:26:01 executing program 3:

08:26:01 executing program 0:
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:01 executing program 1:

08:26:01 executing program 4:

08:26:01 executing program 5:

08:26:01 executing program 2:
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000240)=0xc)
r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}, {@access_user='access=user'}]}})
dup(0xffffffffffffffff)
times(0x0)
getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000004280))
setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005f40)={'team0\x00'})
ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0)
ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x4})
recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
socketpair(0x0, 0x0, 0x1, &(0x7f00000003c0))
fstat(0xffffffffffffffff, &(0x7f00000004c0))
syz_open_dev$vcsa(0x0, 0x0, 0x10000)

08:26:01 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6(0xa, 0x80003, 0xf8)
ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140))

08:26:02 executing program 4:

08:26:02 executing program 5:

08:26:02 executing program 0:
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:02 executing program 1:

08:26:02 executing program 2:

08:26:02 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0)

08:26:02 executing program 3:
r0 = socket$inet(0x2, 0x3, 0x1)
setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4)
sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10)

08:26:02 executing program 5:
r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0)
mkdir(&(0x7f0000000080)='./file1\x00', 0x0)
write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494)
openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40000, 0x0)
link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00')
mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0)
r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0)
ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e23, @loopback}})
clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r2 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000)
getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0)

08:26:02 executing program 0:
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:02 executing program 1:
r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0)

08:26:02 executing program 2:
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
creat(&(0x7f0000000180)='./file0\x00', 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}, {@access_user='access=user'}]}})
times(0x0)
getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004280))
setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0)
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x47a49f1415e62637, &(0x7f0000005700)={@rand_addr, <r0=>0x0}, 0x0)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="ae047c97c07884d834ad9386fdba71f82b8f8c42b69f3e04cbe6631417986e125689476bdaada28ba68d324c0a435e2bb12861c7a8daf67ded0862", 0x3b}, {0x0}, {&(0x7f00000004c0)}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB]}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x70}}, {{&(0x7f0000000940)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000980)}, {0x0}, {&(0x7f0000000b00)="b3dbd2a0f93b379b907cb53f453091b6a9b93257d23ffe961d898e2ef104b860a973630b6542e1755e967b11eff434291c81c4cde7ec39156260", 0x3a}, {&(0x7f0000000b80)="2565d3c95b5a1e7b281d9cb2293bafdff25e1fcca8fdd5a2d3c471fbc39c8921198f630102e7a6aa16b73eceabd541a8d6ead50995683e39fe06a8f68039fbaba5ea058f1b6d4d44ff62a0b60329dfac0abd210d51ad838350014051f88dd180f55b164bb89049341ad7da8b9cc885635ee1745940568a534ac230af76e7aeb7befeab6599056cd5772e71074a5888914214f33d292946f27f74caae59e5828c1e07d28c73a54c6d41a4f5c595c230c65637f90e6e803b42964a08496cc334b6408b4db84ecc7ef20f2789c2c49e909a06851240975545778e7b92699df987e637b87913cdcf", 0xe6}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000000540)}], 0x1, &(0x7f00000054c0)}}, {{0x0, 0x0, &(0x7f0000005e40)=[{0x0}, {&(0x7f00000059c0)}, {0x0}], 0x3}}], 0x5, 0xc400)
ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0)
ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x4, 0x2, 0xc4f9})
recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
socketpair(0x0, 0x800, 0x1, &(0x7f00000003c0))

08:26:03 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0xc)
r1 = socket$netlink(0x10, 0x3, 0xc)
writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1)
writev(r0, &(0x7f0000fb5ff0), 0x1)

[ 1574.540217][ T1655] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 1574.571933][ T1655] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
08:26:03 executing program 0:
r0 = socket$inet6(0x10, 0x0, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

[ 1574.617905][ T1655] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock
[ 1574.676548][ T1655] EXT4-fs error (device loop4): ext4_fill_super:4489: inode #2: comm syz-executor.4: iget: root inode unallocated
[ 1574.708194][ T1655] EXT4-fs (loop4): get root inode failed
[ 1574.755137][ T1655] EXT4-fs (loop4): mount failed
08:26:03 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0)
ioctl(r0, 0x0, &(0x7f0000000000)="0100000000000000180100000500000001000000000000002f")

08:26:03 executing program 3:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0)
flistxattr(r0, &(0x7f0000000080)=""/120, 0x17)

08:26:03 executing program 0:
r0 = socket$inet6(0x10, 0x0, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:03 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177)

[ 1575.340141][ T2211] cgroup: fork rejected by pids controller in /syz5
08:26:03 executing program 2:
creat(&(0x7f0000000180)='./file0\x00', 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
mount$9p_tcp(&(0x7f0000000100)='\n27.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=tcp,', {'port'}})

08:26:04 executing program 3:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0)
r1 = socket$inet6(0xa, 0x80003, 0xff)
ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071")
flistxattr(r0, 0x0, 0x0)

08:26:04 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0)

08:26:04 executing program 4:
r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0)
r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0)
ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1})

08:26:04 executing program 1:
sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

08:26:04 executing program 0:
r0 = socket$inet6(0x10, 0x0, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:04 executing program 2:
syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@nobarrier='nobarrier'}]})

08:26:04 executing program 3:
r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}})
r1 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil)
shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000)
shmctl$IPC_RMID(r1, 0x0)
r2 = shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000)
shmdt(r2)
shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil)

08:26:04 executing program 4:
r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0)
read(r0, 0x0, 0x0)

08:26:04 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c)
perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c)

[ 1576.392455][ T2756] hfsplus: unable to find HFS+ superblock
08:26:05 executing program 4:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
select(0xf4, 0x0, 0x0, 0x0, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x2a)
ptrace$cont(0x18, r0, 0x0, 0x0)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9})
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x20, r0, 0x0, 0x0)

[ 1576.521061][ T2756] hfsplus: unable to find HFS+ superblock
08:26:05 executing program 0:
socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:05 executing program 3:
r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}})
r1 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil)
shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000)
shmctl$IPC_RMID(r1, 0x0)
r2 = shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000)
shmdt(r2)
shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil)

08:26:05 executing program 2:
r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0)
ioctl$void(r0, 0x0)

08:26:05 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
close(r0)
io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}])
ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98})
r1 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc)
r2 = socket$netlink(0x10, 0x3, 0x7)
r3 = creat(0x0, 0x0)
fcntl$setstatus(r3, 0x4, 0x400000060fe)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00')
sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x8004)
perf_event_open(&(0x7f0000001ec0)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = syz_open_procfs(0x0, 0x0)
unlinkat(r5, 0x0, 0x0)
socket$inet6(0xa, 0x100000003, 0x3a)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setreuid(0x0, 0xee00)
r8 = geteuid()
setreuid(r8, 0x0)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0)

08:26:05 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00')
write$P9_RWSTAT(r0, 0x0, 0x0)

08:26:05 executing program 4:
mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0)
mount$fuseblk(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, 0x0)

08:26:05 executing program 0:
socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:05 executing program 3:
r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}})
r1 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil)
shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000)
shmctl$IPC_RMID(r1, 0x0)
r2 = shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000)
shmdt(r2)
shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil)

08:26:05 executing program 1:
r0 = socket$inet6(0xa, 0x801, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
listen(r0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0)

08:26:05 executing program 2:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a<i^P\xd9\xf5\xaaV\x8a\xa4c\x1c\xdf\xafr\xa03?s\xde\xa2\r\xec\xe0;<V\xec\xd1\x00C\x10RUr\x95Kk\x80e\xa9\xa6\xf6\x89v\xfa\x17?\xd7\xafb_\xf3\r_\x05\xdf\x021\x904\xb0\x85\x86\x8c\x96J\x8dI\x9d\xe3z\xf0\xf9\x95\x85*\xb0W|p\xd9\xd4\x9aO\x83Om\xa8\xd8E\xf8}\\z\xb7\x8c\xb6\a\xc1\x80\xebc:;p\xe3+~\x99F\xcft]Fz\xbe]\xc0f\x1f\xd3\t\x86ik~\xe0c\x98\xfd\xb1\xdf\xab\xde\xdc\xc6\x89sp\xca\xbc\xcf\xc4\x85\x04\xb1v\x96\x05>7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00')

08:26:05 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
close(r0)
io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}])
ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98})
r1 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc)
r2 = socket$netlink(0x10, 0x3, 0x7)
r3 = creat(0x0, 0x0)
fcntl$setstatus(r3, 0x4, 0x400000060fe)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00')
sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x8004)
perf_event_open(&(0x7f0000001ec0)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = syz_open_procfs(0x0, 0x0)
unlinkat(r5, 0x0, 0x0)
socket$inet6(0xa, 0x100000003, 0x3a)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setreuid(0x0, 0xee00)
r8 = geteuid()
setreuid(r8, 0x0)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0)

08:26:06 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
close(r0)
io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}])
ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98})
r1 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc)
r2 = socket$netlink(0x10, 0x3, 0x7)
r3 = creat(0x0, 0x0)
fcntl$setstatus(r3, 0x4, 0x400000060fe)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00')
sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x8004)
perf_event_open(&(0x7f0000001ec0)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = syz_open_procfs(0x0, 0x0)
unlinkat(r5, 0x0, 0x0)
socket$inet6(0xa, 0x100000003, 0x3a)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setreuid(0x0, 0xee00)
r8 = geteuid()
setreuid(r8, 0x0)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0)

08:26:06 executing program 0:
socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0)

08:26:06 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
close(r0)
io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}])
ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98})
r1 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc)
r2 = socket$netlink(0x10, 0x3, 0x7)
r3 = creat(0x0, 0x0)
fcntl$setstatus(r3, 0x4, 0x400000060fe)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00')
sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x8004)
perf_event_open(&(0x7f0000001ec0)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = syz_open_procfs(0x0, 0x0)
unlinkat(r5, 0x0, 0x0)
socket$inet6(0xa, 0x100000003, 0x3a)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setreuid(0x0, 0xee00)
r8 = geteuid()
setreuid(r8, 0x0)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0)

08:26:06 executing program 3:
r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}})
r1 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil)
shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000)
shmctl$IPC_RMID(r1, 0x0)
r2 = shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x4000)
shmdt(r2)
shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil)

08:26:06 executing program 2:
perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00')
preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000)

08:26:06 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
close(r0)
io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}])
ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98})
r1 = open(&(0x7f0000000640)='./file0\x00', 0x86ab177e820e7a28, 0xce)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000004c0)=0xc)
r2 = socket$netlink(0x10, 0x3, 0x7)
r3 = creat(0x0, 0x0)
fcntl$setstatus(r3, 0x4, 0x400000060fe)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00')
sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000}, 0x8004)
perf_event_open(&(0x7f0000001ec0)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0xcc0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = syz_open_procfs(0x0, 0x0)
unlinkat(r5, 0x0, 0x0)
socket$inet6(0xa, 0x100000003, 0x3a)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r6, &(0x7f0000000300), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), &(0x7f0000000040)=""/89}, 0x18)
r7 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
setreuid(0x0, 0xee00)
r8 = geteuid()
setreuid(r8, 0x0)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0)

08:26:06 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, 0x0, 0x0)

08:26:06 executing program 4:
r0 = socket$unix(0x1, 0x5, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}])

08:26:06 executing program 3:
creat(&(0x7f0000000080)='./file0\x00', 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(0xffffffffffffffff, 0x0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0", 0x3a}], 0x1)
sendfile(r0, r1, &(0x7f00000000c0)=0x5f, 0xc000000000000000)
openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pread64(0xffffffffffffffff, 0x0, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)
r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat6\x00')
preadv(r2, &(0x7f00000017c0), 0x199, 0x0)

08:26:06 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, 0x0, 0x0)

08:26:06 executing program 2:
socket$inet(0x2, 0x4000000000000001, 0x0)
mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
bind$inet(0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0)
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2)
write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe)

08:26:07 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x1})

08:26:07 executing program 1:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
socket$nl_generic(0x10, 0x3, 0x10)

[ 1578.528701][ T3509]  loop4: p1 < > p4
[ 1578.538495][ T3509] loop4: partition table partially beyond EOD, truncated
[ 1578.558028][ T3509] loop4: p1 size 2 extends beyond EOD, truncated
[ 1578.628647][ T3509] loop4: p4 start 1854537728 is beyond EOD, truncated
08:26:07 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, 0x0, 0x0)

08:26:07 executing program 2:
syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0)
r0 = syz_open_dev$evdev(0x0, 0x0, 0x0)
ioctl$EVIOCGMASK(r0, 0x80104592, 0x0)

08:26:07 executing program 5:
syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0)
r0 = syz_open_dev$evdev(0x0, 0x0, 0x0)
ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000180)='_'})

08:26:07 executing program 3:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0)
ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x69}})

08:26:07 executing program 4:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0))

08:26:07 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)

08:26:07 executing program 1:
pipe(&(0x7f00000001c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10)
write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b)
splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0)

08:26:08 executing program 3:

08:26:08 executing program 2:

08:26:08 executing program 5:

08:26:08 executing program 1:

08:26:08 executing program 3:

08:26:08 executing program 4:

08:26:08 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)

08:26:08 executing program 1:

08:26:08 executing program 5:

08:26:08 executing program 2:

08:26:08 executing program 4:

08:26:08 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)

08:26:08 executing program 3:

08:26:08 executing program 1:

08:26:09 executing program 2:

08:26:09 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080), 0x0)

08:26:09 executing program 4:

08:26:09 executing program 3:

08:26:09 executing program 5:

08:26:09 executing program 1:

08:26:09 executing program 2:

08:26:09 executing program 3:

08:26:09 executing program 4:

08:26:09 executing program 5:

08:26:09 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080), 0x0)

08:26:09 executing program 1:

08:26:09 executing program 2:

08:26:09 executing program 3:

08:26:09 executing program 5:

08:26:09 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080), 0x0)

08:26:09 executing program 4:

08:26:10 executing program 1:

08:26:10 executing program 2:

08:26:10 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0)

08:26:10 executing program 3:

08:26:10 executing program 4:

08:26:10 executing program 1:

08:26:10 executing program 5:

08:26:10 executing program 2:

08:26:10 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0)

08:26:10 executing program 3:

08:26:10 executing program 4:

08:26:10 executing program 1:

08:26:10 executing program 5:

08:26:10 executing program 2:

08:26:11 executing program 4:

08:26:11 executing program 3:

08:26:11 executing program 5:

08:26:11 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0)

08:26:11 executing program 1:

08:26:11 executing program 2:

08:26:11 executing program 4:

08:26:11 executing program 1:

08:26:11 executing program 3:

08:26:11 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0)

08:26:11 executing program 2:

08:26:11 executing program 5:

08:26:11 executing program 3:
r0 = syz_open_dev$radio(0x0, 0x3, 0x2)
read$alg(r0, 0x0, 0x0)
syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)

08:26:11 executing program 1:
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc}, {0x801, 0x0, 0x80000002}]})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
io_submit(0x0, 0x20000022, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x32b}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xb2}])
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2})

08:26:12 executing program 2:
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_dev$vcsa(&(0x7f0000001500)='/dev/vcsa#\x00', 0x1, 0x0)
getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x0)
ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000280))
perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1100, 0x0, 0xddd6d07632a73fcb, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@dev, 0x10000}, 0x20)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0)
r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00')
sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="e5510142cf8b33c4bba137fc0711763a1d02ecc7f9f3cb4d7437e23954978027ecb82fc6c544fe5287497378f62e8dbfbdda162c3686ba44093d08825f135d12f7e696ebd25e01c260"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040)
r2 = epoll_create1(0x0)
close(r2)
r3 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0)
syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0)
r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040))
ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2)
ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xfffffffd}})
ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x100000001}})
ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0)
dup3(r3, 0xffffffffffffffff, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4c00000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)

08:26:12 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x18123101, 0x0, 0x0, 0x0, 0x0)

08:26:12 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1, 0x20000400000007a)
r1 = fcntl$getown(r0, 0x9)
getpriority(0x2, r1)
clone(0x18123107, 0x0, 0x0, 0x0, 0x0)

08:26:12 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0)

[ 1583.688558][ T4396] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock
08:26:12 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180))
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98)
r1 = syz_open_procfs(0x0, 0x0)
preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1, 0x0)

08:26:12 executing program 3:
syz_open_dev$usbmon(0x0, 0x45, 0x0)
perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0)
shmctl$SHM_STAT(0x0, 0xd, 0x0)
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf0")
accept(0xffffffffffffffff, &(0x7f00000003c0)=@x25, &(0x7f0000000540)=0x80)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070")
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002111, 0xffffffffffffffff, 0x0)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
fcntl$dupfd(r2, 0x0, r2)
r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
ioctl$sock_inet_SIOCDELRT(r3, 0x890c, 0x0)
pipe(&(0x7f0000000480))
lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000002c0))
gettid()
getpgid(0x0)
syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x80200)
ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0)
request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='kfyring&-\x00', 0x0)
add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc)
memfd_create(0x0, 0x3)

08:26:12 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0)

08:26:12 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98)

08:26:12 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, 0x0)
preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1, 0x20000400000007a)
r1 = fcntl$getown(r0, 0x9)
getpriority(0x2, r1)
clone(0x18123107, 0x0, 0x0, 0x0, 0x0)

08:26:12 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e0005", 0x2b}], 0x1}, 0x0)

08:26:13 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
getitimer(0x339ea0ff477dcdb1, &(0x7f0000000080))

08:26:13 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
pipe2$9p(&(0x7f0000000240)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}, 0x0)
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',afid=0x0'])

08:26:13 executing program 3:
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r1, r0, 0x0, 0xc0000008000000b)
ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x1, 0x4, [{0x0, 0x0, 0x100}]})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2})

08:26:13 executing program 5:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@flushsa={0x14, 0x1c, 0x301}, 0x14}}, 0x0)

08:26:13 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e0005", 0x2b}], 0x1}, 0x0)

08:26:13 executing program 2:
r0 = gettid()
clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(0x0, 0x21)

08:26:13 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180))
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98)
r1 = syz_open_procfs(0x0, 0x0)
preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1, 0x0)

08:26:13 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x200}, 0x14)

08:26:14 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e0005", 0x2b}], 0x1}, 0x0)

08:26:14 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, 0x20)

08:26:14 executing program 5:
r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r2 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, &(0x7f00000009c0)=0x20)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6)
ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r3})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x8, 0xff57, 0x0, 0x6, 0x2000000, r3})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0)
pipe2(0x0, 0x4000)

08:26:14 executing program 2:
r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0)
read$alg(r0, 0x0, 0x0)

08:26:14 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314", 0x40}], 0x1}, 0x0)

08:26:14 executing program 1:
mkdir(&(0x7f0000000240)='./file1\x00', 0x0)
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'hsr0\x00'})
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\x00', 0x1001})

08:26:15 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000140)=0x1e, 0x4)

08:26:15 executing program 3:
pipe(&(0x7f0000000640)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4)
setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10)
sendto$inet(r1, &(0x7f0000000480), 0xfffffe41, 0x0, 0x0, 0x38f)
splice(r1, 0x0, r0, 0x0, 0x10000011001, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)

08:26:15 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314", 0x40}], 0x1}, 0x0)

08:26:15 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs(0x0, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180))
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x98)
r1 = syz_open_procfs(0x0, 0x0)
preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1, 0x0)

08:26:15 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314", 0x40}], 0x1}, 0x0)

08:26:15 executing program 4:
perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket(0x9, 0x0, 0x0)

08:26:15 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00')
r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00')
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
mq_open(0x0, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0)
dup3(r1, r0, 0x0)

08:26:15 executing program 3:
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc}, {0x801, 0x0, 0x80000002}]})
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
io_submit(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}, 0x0])
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0)

08:26:15 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, <r1=>0x0}, &(0x7f0000000240)=0xc)
syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]})

08:26:15 executing program 1:
r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback})
r3 = socket$inet6(0xa, 0x2000000080803, 0x0)
ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0x0, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff})
setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
fstat(r3, &(0x7f0000000600))
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc)
recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000080))
ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0)
pipe2(0x0, 0x4000)

08:26:15 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732", 0x4b}], 0x1}, 0x0)

08:26:15 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback})
r2 = socket$inet6(0xa, 0x0, 0x1)
setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0)
connect$inet6(r2, 0x0, 0x0)
fstat(0xffffffffffffffff, 0x0)
connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc)
recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0)

[ 1587.452205][ T5958] hfsplus: gid requires an argument
[ 1587.467832][ T5958] hfsplus: unable to parse mount options
08:26:16 executing program 2:
syz_emit_ethernet(0x3e, &(0x7f00000007c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8612b", 0x8, 0x32, 0x0, @loopback, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0)

[ 1587.609474][ T6198] hfsplus: gid requires an argument
[ 1587.614756][ T6198] hfsplus: unable to parse mount options
08:26:16 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732", 0x4b}], 0x1}, 0x0)

08:26:16 executing program 5:
socket$inet_udp(0x2, 0x2, 0x0)
execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0, &(0x7f0000000180)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00'], 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
pipe2(&(0x7f00000000c0), 0x0)
io_setup(0x9, &(0x7f0000000340)=<r0=>0x0)
io_submit(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}, 0x0])
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0)
rt_sigprocmask(0x0, 0x0, &(0x7f0000000680), 0x0)
pipe2(&(0x7f00000000c0)={0xffffffffffffffff, <r2=>0xffffffffffffffff}, 0x0)
io_setup(0x9, &(0x7f0000000340))
r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
io_submit(0x0, 0x20000022, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x32b}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0xb2}])

08:26:16 executing program 2:
pipe(0x0)
r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800006, 0x2012, r0, 0x0)
pipe(&(0x7f0000000140)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0)
fallocate(r3, 0x0, 0x0, 0x1000f4)
write(r2, &(0x7f00000001c0), 0xfffffef3)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)

08:26:16 executing program 1:
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x0, 0x0)
io_submit(0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801, 0x0, 0x80000002}]})
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r2, r1, 0x0, 0xc0000008000000b)
creat(&(0x7f0000000080)='./file0\x00', 0x0)
socket$inet(0x2, 0x4000000805, 0x0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [<r3=>0x0]}, &(0x7f000095dffc)=0x8)
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r3}, 0x8)
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fcd8ba4349ab4d2018508f2f635bcf8595dca10d985d06d1b991148ebdc7d479743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc6174cbfac554d2ca1db6c5ce40533a49776c07bc7f00099f809fe8c8f33fd2302a1a97cb1f8d2f0e4d8e0e23b8000"/170], &(0x7f0000000180)=0xae)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r3, 0x5, 0x0, 0x200}, 0x0)
r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00')
r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
sendfile(r5, r4, 0x0, 0xc0000008000000b)
ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0))
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

08:26:16 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732", 0x4b}], 0x1}, 0x0)

08:26:17 executing program 3:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00')
sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rthdr={{0x14, 0x29, 0x2}}], 0x14}}], 0x1, 0x0)
preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0)

08:26:17 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2)

08:26:17 executing program 2:
r0 = timerfd_create(0x9, 0x80000)
timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
r4 = fcntl$dupfd(r3, 0x0, r3)
ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
r6 = socket(0x11, 0x800000003, 0x0)
bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, <r7=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14)
setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr, r7}, 0xc)
r8 = socket(0x2, 0x2, 0x0)
ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000040)={'syz_tun\x00', 0x0})
getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e)
ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={@rand_addr="92b2d8dc20d2e5bfde3c68aac62fc2a6", 0x18, r7})
read(r0, &(0x7f0000000180)=""/71, 0x47)

08:26:17 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001200))
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0)
bind(0xffffffffffffffff, 0x0, 0x0)
fchdir(0xffffffffffffffff)
openat$rtc(0xffffffffffffff9c, &(0x7f0000001500)='/dev/rtc0\x00', 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x0, 0x0)
inotify_init1(0x80800)
r2 = socket$unix(0x1, 0x5, 0x0)
ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2)

08:26:17 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1", 0x50}], 0x1}, 0x0)

08:26:17 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0)
r1 = memfd_create(&(0x7f0000000000)='&ppp0\x00', 0x0)
ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff)

08:26:17 executing program 3:
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
creat(0x0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
ftruncate(r1, 0x8200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r3 = socket$inet6(0xa, 0x1000000000000002, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c)
sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0))
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)
getresuid(&(0x7f0000004180), 0x0, 0x0)

08:26:18 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1", 0x50}], 0x1}, 0x0)

08:26:18 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:18 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6)
sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10)
sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="bfb1cd09b0e40e109fbb3a561b12c3a3dff259290162f962ae79df4753f6cfb26d777e99f7d4a9facd1d499da9f633798fb03738db650c70c8c4fabe4576c891d6287bdc0499236030a0dc34614a3458b6eba47100281520897d17784537767d3ffd4b3a67ebf4b925e1df4b6fc40f225b78b58e859be8823d78061aeba0cb688725f0528d4e", 0x86}, {&(0x7f0000000480)="9ad3fab7c036b6f5765d63b67ad6438d8dd143f3592ddf928f2b324efe42d4b5ad64c1214580ebc8cc981eeef623c38ba30cce783f5688305450a737129f6704295df1b80eec219ed5c6e9b7c48269206f3b58c702c06cd6f10334ac04b873146874a7f1f7c54e10b79c71ceeb269356765d389634880517cab210243d932960ac35369e9ad7a05fb72f81e1", 0x8c}, {&(0x7f00000003c0)="a2924e218060347336fcbe1fb03c03a84327f86016646c5611922dd5e65374bff4afaac0969da26329da670dcb33bbdf573e3fdc9e3c8f2c800cd50459ac1e685274411b662efaaec717c223195a57cd98d889", 0x53}, {&(0x7f0000000540)="47579de9db957f56d76cca700aacbb33de7147912d87", 0x16}, {&(0x7f0000000580)="c7e48adc5ea5f8f47a62a48241", 0xd}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9a282938ba5c37a05bb8770b0e3de12cdfe75db75a8d9f2fec506f3643b48dceddd88dfc917ea847315543681417c8a6449148855a2411cd5ccb32856eb8b4a86d67cb852cf8d6008fbd8aca10bdde4a05aaeb5c40ae96852d07a1f9dcb027964649e4e680524fcec1a0dd138523019e4c306fd9a777cc3ea49f4ab2f9327fb", 0x80}, {&(0x7f0000000a80)="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", 0xfd}, {&(0x7f0000000b80)="cd5a45eb717903bca1dcb88d5459c449473c7a577c57b4bb19070723aecaf51a181139f469db69012114ba1038c15b508e04adb63543a9cb1c6c3c7c3f3dbe466cb160a006b28d633fadbf8bfa626e7967448c51dc62a538318b4561f54e29104cfee0c29f642e698034ca5ec40aa5de1d790d103a6ad8ed870c8de1ac5e28f6566547d0361ed91933a6b10a0e812b54bddab40eaa2be65366896945780e8aaf4861367400ce500e21090f8dd4aec176ca2354b43ce2d282ad01322e8e8df50e88453a7badbeb71e7e176710ca029d0e73023b1be5838c5c02fdf7c6efccbf91a7ded0440f5f337c24cc0ada", 0xec}, {&(0x7f0000000c80)="7c8cdd7764b63f81a1db048d05ee2f34dcf902e29c7923a99c19130a95bd1e9cdc41709b61c13e2c2c128d6703132bd67d9c17c9db607730605c24e4ecc40879abde22faa2463a56899eed1634749c60aab99329aaa34f517a046f9c55610243bbe1e32d248a50a73993d3d4ba9cce609c131b49abf1570690110dd078a0b8320f02eee9982370159af3", 0x8a}, {&(0x7f0000000d40)="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", 0x905}, {&(0x7f0000001d40)='6', 0x1}, {&(0x7f0000001d80)="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", 0x281}, {&(0x7f0000002dc0)="9a", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}, {&(0x7f0000003280)='S', 0x1}, {&(0x7f00000032c0)="8f", 0x1}], 0x3}}], 0x3, 0x600d054)

08:26:18 executing program 2:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a", 0x20}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:18 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0)

08:26:18 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1", 0x50}], 0x1}, 0x0)

08:26:18 executing program 3:
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
creat(0x0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
ftruncate(r1, 0x8200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r3 = socket$inet6(0xa, 0x1000000000000002, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c)
sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0))
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)
getresuid(&(0x7f0000004180), 0x0, 0x0)

08:26:18 executing program 2:
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
creat(0x0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
ftruncate(r1, 0x8200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r3 = socket$inet6(0xa, 0x1000000000000002, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c)
sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0))
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)
getresuid(&(0x7f0000004180), 0x0, 0x0)

08:26:18 executing program 1:
pipe(&(0x7f0000000280)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1)
write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa)
close(r2)
r3 = socket$netlink(0x10, 0x3, 0x4)
socket$packet(0x11, 0x20000000000003, 0x300)
socket(0x100000000011, 0x2, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc)
write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0)
splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0)

08:26:18 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff000001"], 0x9}, 0x0)
sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffccb, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0)

08:26:18 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136e", 0x53}], 0x1}, 0x0)

[ 1590.417819][    C0] net_ratelimit: 3 callbacks suppressed
[ 1590.417832][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1590.429296][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:26:19 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136e", 0x53}], 0x1}, 0x0)

08:26:19 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0x10, 0x3, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0)
openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0)
fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0)

[ 1590.865168][ T7680] IPv6: NLM_F_REPLACE set, but no existing node found!
08:26:21 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:21 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
msgsnd(0x0, 0x0, 0x0, 0x0)
msgrcv(0x0, &(0x7f0000000400)={0x0, ""/245}, 0xfd, 0x1, 0x2000)

08:26:21 executing program 3:
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
creat(0x0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
ftruncate(r1, 0x8200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r3 = socket$inet6(0xa, 0x1000000000000002, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c)
sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0))
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)
getresuid(&(0x7f0000004180), 0x0, 0x0)

08:26:21 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136e", 0x53}], 0x1}, 0x0)

08:26:21 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48)
getpid()

08:26:21 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0x10, 0x3, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0)
openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0)
fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', 0x0, 0x0, 0x0)

[ 1592.909018][ T7794] IPv6: NLM_F_REPLACE set, but no existing node found!
08:26:21 executing program 4:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
read$char_usb(r0, &(0x7f0000000b80)=""/4096, 0x1000)

08:26:21 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef7", 0x54}], 0x1}, 0x0)

08:26:21 executing program 1:
clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0)
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000004c0)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x4e22, @multicast1}, 'batadv0\x00'})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48)
socket$inet6(0xa, 0x0, 0x0)
mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0)
stat(&(0x7f0000000240)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={<r1=>0xffffffffffffffff})
r2 = dup(r1)
sendmsg$sock(0xffffffffffffffff, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r3=>0x0}, 0x0)
setresuid(0x0, r3, 0x0)
mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x100090, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000000}}], [{@smackfsdef={'smackfsdef', 0x3d, 'GPL\x00'}}]}})
recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
socket(0x0, 0x2, 0x0)
setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x9cf, 0x0, 0x1, 0x3}, 0x10)
pipe2$9p(0x0, 0x0)
socket$inet_udplite(0x2, 0x2, 0x88)

08:26:21 executing program 2:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3)
truncate(&(0x7f00000000c0)='./bus\x00', 0x800)
r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
lseek(r1, 0x0, 0x2)
sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe)
openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0)
gettid()

08:26:21 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:22 executing program 3:
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
creat(0x0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
ftruncate(r1, 0x8200)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
r3 = socket$inet6(0xa, 0x1000000000000002, 0x0)
connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c)
sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0))
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)
getresuid(&(0x7f0000004180), 0x0, 0x0)

08:26:22 executing program 4:

08:26:22 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef7", 0x54}], 0x1}, 0x0)

08:26:22 executing program 2:

08:26:22 executing program 4:

08:26:22 executing program 0:
r0 = socket$inet6(0x10, 0x80000000003, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900090035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef7", 0x54}], 0x1}, 0x0)

08:26:22 executing program 2:

08:26:22 executing program 3:

08:26:22 executing program 4:

08:26:23 executing program 1:
prctl$PR_SET_SECUREBITS(0x1c, 0xdcb7a90229ab074b)

08:26:23 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_GET_LAPIC(r2, 0xc080aebe, &(0x7f00000003c0)={"fc86daa64d2fd5873e96cf3f3b516889694c61a922f4132d175f6d645934f91bc2d498b4c93f7fd81bf94e4bc49e2bd14095d9d647f20a991a05b6849ae8e17b590a1d11d9c3ed25ccc8d6660d5272b1ba4caa81149b529e22359ba5defb0907dbf4c07a1ee2e4804656f77bb0e950d76d35400d82b1a9b4ee5465135619c8ea2ae93526756d7108d6b3b30b87d242e84c09468be1d9d77eada4b3a39cedc715bb7f3bf5bf5c88d45918eb21faf860a50befabb1796a45f789c9d16814c03c8daa5ad8537e3a28431a0a0d994ee0a5f50ab538f671b89c5af38a7a24f5c240f66b69231009166d3bb22c0088d5c31daeaf3162a708c1193b3821bdc0dc52bc1123caa6474113bd6754b446c8e0205047d8dc1867b09288e8c1aede04c796f881881cff398213ec5f691897d9c9d6e81ba68e9ee6ca2a9ec387ef105c94422ea67a42dd61885556820316a23632c92aafb206f0ca7d8d3f9702a3f597bf3997cbd76b95770f0acc1da362400c0aa1d47846e42bd6511cc4c2cd7dad1c17fd0441b00b68b56290ba3dea86d378ef112eb5e5ceb8faaa3b0300f7288da81129a4fa92c555c4c8f18939b6e19140bd06f1241406d602ec882c3da772c8123eeca01e71faf12b9e7bfccd12344fa5b3ddb10452728dcc670493330e4a5dcaafe14bd97b27b2cd9c6c82e8d461bcece514647192b163a44054d18a6bef337bf01bc4c5be245e6d25f3fa966fe185afbf6ad358812a46e5386e501aecea91207c9d83888a1a1176dcb84ac779e76808761fac63b625db4629aab2235477476d35f9cbad2fbc1ceb593b2f22ebd21443dcd858e226aa7663f2f758c87aa3faa239a57c26358dac3ef953147d2dd2e230e927c300183815b86c2237e37d10c7994003bd974ddf98f415d1f5dfbb1cc971bb43cf44d789e1b0a86c29d543a10a6e61d08d87bf02e091bd9861d0c8ce8e9afb84db5e473c466a601b90ac6f52866f3cc70ecc19d481f5e4d00872949fed78fb8ec40d53b10873dd472fea227847a5be7bc8dced8899023ad90d69e6c255e59df1ca98e2c1b393a674eb308c870459daac2920f1cea62301c8292ba356112d7451c0d0b569d6d8d76aea8360404a9970fcf77db3597dc52061b26b25f983e00022938d3ec310822f78123d51f40c5ecab71518cdda35e55d97e5645055001d3153a77adf916325ad73766744a892f19599ea7caccdf2b777af5fad7dc06cdbc389ec54034df45dd0823cd62c0cd6a9c6e2a94b1c187297cb5982a1fc15e99070281f6325ecc6631eb4957ccfcc795db3e9e94987b4eb6a05ffee2cebe6d73d388b7f408eafcc5d1ffd2f6373bd664ed4924fb3cadcb455752c38330eaf5e9111114055b144abd212a992d6f041bb057600d07419bc676a0397851a70f6f136b6ec31adaaa583433e3ed90491746a670f41eb5c"})

08:26:25 executing program 0:
perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00')
preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000)

08:26:25 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:25 executing program 3:
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100))

08:26:25 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mlockall(0x3)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

08:26:25 executing program 1:
perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0)
open(0x0, 0x0, 0x0)
fchown(0xffffffffffffffff, 0x0, 0x0)
prctl$PR_SET_TIMERSLACK(0x1d, 0x0)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0)

08:26:25 executing program 2:
r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x3ff, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, 0x0)
bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
connect$netlink(0xffffffffffffffff, 0x0, 0x0)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6)
ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000, r3})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0)
pipe2(0x0, 0x4000)

08:26:25 executing program 3:
socket$inet_udp(0x2, 0x2, 0x0)
execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
io_setup(0x9, &(0x7f0000000340))
io_submit(0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0xfffffffc}, {0x801, 0x0, 0x80000002}]})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
io_submit(0x0, 0x20000022, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x32b}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xb2}])
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2})

08:26:25 executing program 0:
perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00')
preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000)

08:26:25 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_GET_LAPIC(r2, 0x4188aea7, &(0x7f00000003c0)={"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"})

08:26:26 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:26 executing program 2:
socket$inet_udp(0x2, 0x2, 0x0)
execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0, &(0x7f0000000180)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00'], 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0)
pipe2(&(0x7f00000000c0), 0x0)
io_setup(0x9, 0x0)
io_submit(0x0, 0x1, &(0x7f0000000000)=[0x0])
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]})
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0)
rt_sigprocmask(0x0, 0x0, &(0x7f0000000680), 0x0)
pipe2(&(0x7f00000000c0), 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
io_submit(0x0, 0x1, &(0x7f0000000000)=[0x0])
epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0)

08:26:26 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x18123109, 0x0, 0x0, 0x0, 0x0)

08:26:26 executing program 2:

08:26:28 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:28 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:28 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:28 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:28 executing program 2:

08:26:28 executing program 4:

08:26:28 executing program 1:

08:26:28 executing program 3:

08:26:28 executing program 2:

08:26:28 executing program 4:
r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00')
preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/235, 0xeb}], 0x2, 0x0)

08:26:28 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:28 executing program 1:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
r1 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000080)=0xffffffff, 0x4)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, 0x0, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0)
getpid()
r4 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
fcntl$setpipe(r6, 0x407, 0x0)
write(r6, &(0x7f0000000340), 0x41395527)
vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
clock_getres(0x0, &(0x7f0000000340))
syz_open_dev$loop(0x0, 0x0, 0xa05c1b6bacdd8913)
recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3ee9dc82f2b6435a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='syz', 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)
syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00')
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={<r7=>0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)
sendmmsg$inet(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x40}}], 0x1, 0x0)

08:26:31 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:31 executing program 3:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f00000003c0))

08:26:31 executing program 2:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1})
sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0xffffffffffffff4b, &(0x7f0000000500)={&(0x7f0000000640)={0x28}, 0x28}}, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14)
setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
stat(&(0x7f0000000540)='./file0\x00', 0x0)
lchown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x100]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380))
ioctl$KVM_RUN(r2, 0xae80, 0x0)

08:26:31 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:31 executing program 4:
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = getpid()
prctl$PR_SET_PTRACER(0x59616d61, r0)
r1 = gettid()
socket$inet6(0xa, 0x0, 0x0)
ptrace$setopts(0x4206, r1, 0x0, 0x0)
tkill(r1, 0x11)
wait4(0x0, 0x0, 0x0, 0x0)

08:26:31 executing program 1:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000), 0x8)

08:26:31 executing program 1:
creat(&(0x7f0000000040)='./bus\x00', 0x0)
pipe(&(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
write(r1, &(0x7f0000000340), 0x41395527)
vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
io_submit(0x0, 0x0, 0x0)

08:26:31 executing program 3:
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
creat(&(0x7f00000003c0)='./file1\x00', 0x0)
utimes(&(0x7f0000000000)='./file1\x00', 0x0)

08:26:31 executing program 2:
r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0)
lseek(r0, 0x0, 0x4)
ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0)
setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r1 = getpid()
sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
fcntl$setpipe(r4, 0x407, 0x0)
write(r4, &(0x7f0000000340), 0x41395527)
vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0)
rmdir(&(0x7f0000000140)='./bus\x00')
sched_setattr(0x0, 0x0, 0x0)
getpid()
r5 = getpid()
sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x2, 0x0, 0x8, 0x6, 0xfffffffffffffffd, 0x0, 0x82}, r5, 0xffbfffffefffffff, 0xffffffffffffffff, 0x2f0356e101a19264)
mkdir(&(0x7f00000000c0)='./file0\x00', 0x30)
socket$inet6_tcp(0xa, 0x1, 0x0)
perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x6, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x2)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0), 0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
creat(&(0x7f0000000040)='./bus\x00', 0x0)
r6 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e24, 0x2, @remote, 0x5}, 0x1c)
io_setup(0x3b24, &(0x7f0000000740)=<r7=>0x0)
io_submit(r7, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000780), 0x4000}])
io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}])
r8 = getpid()
rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0))

08:26:31 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:31 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:31 executing program 4:
socket$inet6(0xa, 0x800000000000002, 0x0)
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xffffffff, 0x4)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0)
r3 = getpid()
sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
r4 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
fcntl$setpipe(r6, 0x407, 0x0)
write(r6, &(0x7f0000000340), 0x41395527)
vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0)
syz_open_dev$loop(0x0, 0x0, 0xa05c1b6bacdd8913)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x3ee9dc82f2b6435a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='syz', 0xfffffffffffffffd)
socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)

08:26:32 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10)
read(r0, &(0x7f0000000600)=""/13, 0xccacf294)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x10)
sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000140)="3c8cf15fee6254d24881585714055de993481da0ed65ff0f9c90cc9f47778eaae35800357fd5a2ee4e2ba668129730ead1d81a5e996c425a4d75c993cef183e10e0fc94af04150bdc8512f72c27badf133d436642ebada355809519096926c75c9e6b2b20d7d04b621f6eac473d63f4ec92ce5b1ec41be7b064a7a58a3dc6e5bd1f84587d2b0392d69fe6c0f989ac756fbae0fb22ca35a93dc693e8d009cb43b589f4c", 0xa3}, {&(0x7f0000000200)="814be993f387e962f4a5d54c118f832742dc61f5bbb43b299c4c58e1366b194831933450b45836e059b18dd0be162470e533842edb94c3da3da8a5ca4e38ec00b39bd3ad515f9f40250cd7c6278522ce1b9218644cecfceff73ee86a88d2176d9025e119d7171c6333e031d23facdd6288bb1fb5404c5823e1", 0x79}, {&(0x7f0000000300)="a331ff9edc0edb9113260ad7dbfa4a9159aa0fc0f12238d2a0e0af0ab1b0298916fd4cd6836abe17806422bb9673468a39cc800eec84d0755143a3b31f06e8b9cffd9805d3df82406968848b28d32ad36e9e891facb488318338c6d8539c89aa683cd27b00eb4cd11f9bafc8f38b0daf161c7a10b46290582e73989f5cf4", 0x7e}, {&(0x7f0000000380)="befd88e5540c869722322e15770f794a9c016d5d4b35fdb0eff2c7e05eb0e2a2c3ffbba1b6de6754debe247827978620d0cfd15c17a6cbc7c9a4061d5440b8abbe8993a7993d3f90691dde792d5ee7462cceb0f9aacd19900f8d701d43e8d9ab8848ef1663a069cccd1f913b2d42a07c899bfa4e0d9c193b", 0x78}, {&(0x7f0000000000)="f2e5708de6", 0x5}, {&(0x7f0000000400)="f715b5763d907d53c96f32d25c26be2b716d36627e11b607ecb0eb30bbba1c5ad8ef8899c485ff34a8dbb7169445973c350182e1d21ba15f5fd3ff37e9282fd4e0350628cc6649019cb24e055abc6298156f704fdfb0e012350b2c2a08ed742c0dfadf2e9995", 0x66}, {&(0x7f0000000480)="2474a30902a914d54e601565ee8c32a9019ad7fa075dcace7db3bfcaf1ef469090c9e7a8a778d7bd3e5e5d172db49fa3df5ec12c581a06237e411fc223c63215aa8b95948e04be37a70158bff8bb2d80491fdc0df28108ffc61512da60636c5d18024f6ad862e42783037ccd9105d219d1ccaa7aa3a64ffbe23dc1a179718215f38ff9692faf8bcb78585b1e08f6bbdd930f790b95d2cd8e835d5171721052b77fb52fa30b6745997c43910a006abbfc6e39810b482671c6441a87c21e51db14c476", 0xc2}, {&(0x7f0000000c00)="8938ecf054d585c074f773904540e9acb32862161a5af8ee7ed43f90a53fe4c68ab78fffea467525892a93b131f136595b3fa6f0008376ea88bb0d809c86d517ae664f46cd7f0f49a081a7ecae8ba055d82d7f9465e07a88aa23a6f08bd4a47a154a4f9ef205036ea50e4c794999e440ac4cb7407ec7c69bb8dd73cdb2cd60b678c6baabb0c55888fc1ace9e54f4d2660905a9847921f46fc1aeb88ef836f98703356b8f1e448673ffc0600e5b7b0e67604839330a9a9effbf1a4a294a17477b11039b31e0eeb1934152e1c5d632bc69eb5142a9dfad39dc2c6ee3751930", 0xde}, {&(0x7f0000000d00)="f9b05841f2728756d8df91050f7e485c5f0342d138920d2e027538fb1be809f6a62875fdd34ef67f55c7be6b4c6f41c19a7ea35647d8c1bb27905e78a6aeeee99ff8bbbbd5e386c19ada4a5b287fbf3e43425df67c7bdf53099adf1081a26ab05365f23d5752d1b31e4ee9", 0x6b}], 0x9}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f40)="cbef603a3e96c46b8fa1539b769f03eb7cfe36d12eaea4b8d8cff48137365bb084a81b485058e5c9f1482353025eee459675952c4be014c5092fe390007c2f3e", 0x40}, {&(0x7f0000000f80)="e48bebe42e9a7e3dcd97769f14c66ce09fb38fdec2103959a2bfc326fc2ae0afa28fd616509f05a5192cf6cebb7cd282bfe0e2a65034f9bc473a370247935a33b2bd84fb413f10fb8f875242ad72ce8c045b5c642128bc1071c15bdf1f295f5d14d813f664f25c818b8f8b3b316e5f8c05e558de7bfb3572eea8a7a484c543d1e3ca0e91da2103288544370210509b393aff9d8771b30b845a6c53f26f766d8923e51710d8b9b42a390975844e9794832fccc11a6f53c37e2e89bed5f55e97ca61a1484994313ae4c6398ffe124bb0e4076916fec30844c958a7466c3cb378146ca37a9e056ce4a4a0", 0xe9}], 0x2}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000014c0)='n', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000002ac0)='2', 0x1}], 0x1}}], 0x4, 0x45)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)

08:26:32 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:32 executing program 4:
r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}})
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c})
r3 = socket$inet6(0xa, 0x2000000080803, 0x1)
ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x3})
setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
r4 = creat(&(0x7f00000003c0)='./file1\x00', 0x0)
ioctl(r4, 0x6681, 0x0)
getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0x9, &(0x7f0000000280)=0x4)
connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e)
getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, &(0x7f00000009c0)=0x20)
r5 = socket(0x0, 0x80002, 0x0)
bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc)
write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26)
connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc)
setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4)
sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r6=>0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6)
ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x33, r6})
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x8, 0xff57, 0x400, 0x6, 0x2000000, r6})
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0)
pipe2(0x0, 0x4000)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0)

08:26:32 executing program 2:

08:26:32 executing program 3:

08:26:32 executing program 1:

08:26:32 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:32 executing program 2:

08:26:32 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:32 executing program 3:

08:26:34 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:34 executing program 4:

08:26:34 executing program 1:

08:26:34 executing program 2:

08:26:34 executing program 3:

08:26:34 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:35 executing program 4:

08:26:35 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:35 executing program 2:

08:26:35 executing program 3:

08:26:35 executing program 1:
r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_mount_image$ext4(0x0, 0x0, 0x101, 0x3, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x0, &(0x7f0000001880)={[{@min_batch_time={'min_batch_time', 0x3d, 0x8000}}]})
r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)

08:26:35 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:38 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:38 executing program 4:
mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0)

08:26:38 executing program 2:
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c)

08:26:38 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x3, 0x6)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7')
sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00')

08:26:38 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:38 executing program 1:
bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0)

08:26:38 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x6)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0)

08:26:38 executing program 1:
clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="e6c5ebf5c5932eec510100"], 0x0, 0xf}, 0x20)
tkill(r0, 0x3b)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x7, r0, 0x0, 0x0)

08:26:38 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:38 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:38 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x3, 0x6)
r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7')
sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc)

08:26:38 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)

08:26:38 executing program 2:
syz_emit_ethernet(0x7f, &(0x7f0000000000)={@broadcast, @random="b58c20c1a07a", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x49, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @loopback}, [{0x0, 0x6, "110ca30643d4e191dfc9d155c224d12cf77cb67ba5334405b0ffb086dc3fabc618965b932c4b0698ea2ace3093190efb3da1ab"}]}}}}}}, 0x0)

08:26:38 executing program 4:
add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="e9", 0x1, 0xfffffffffffffffb)

08:26:38 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:39 executing program 1:
r0 = socket$unix(0x1, 0x5, 0x0)
connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e)

08:26:39 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000340), 0x41395527)
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0)
rt_sigprocmask(0x0, &(0x7f0000000080)={0x47}, 0x0, 0x8)
r4 = socket$key(0xf, 0x3, 0x2)
ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0)
sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x3af, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, 0x0)
io_setup(0x4, &(0x7f00000004c0)=<r6=>0x0)
io_submit(r6, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x281ba9cbf16774cc}])

08:26:39 executing program 2:
syz_emit_ethernet(0x7f, &(0x7f0000000000)={@broadcast, @random="b58c20c1a07a", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x49, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @loopback}, [{0x0, 0x6, "110ca30643d4e191dfc9d155c224d12cf77cb67ba5334405b0ffb086dc3fabc618965b932c4b0698ea2ace3093190efb3da1ab"}]}}}}}}, 0x0)

08:26:39 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:39 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c)
r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c)

08:26:39 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd)
getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000200))
r0 = socket$inet6(0xa, 0x3, 0x6)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20)
r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7')
sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc)
r2 = syz_genetlink_get_family_id$nbd(0x0)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5})
sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00')
r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
r6 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup3(r6, r5, 0x0)
mknod(&(0x7f00000000c0)='./file0\x00', 0x80, 0x40)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00')
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)

08:26:41 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:41 executing program 2:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fcntl$setstatus(r0, 0x4, 0x2000)

08:26:41 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:41 executing program 3:
ioprio_get$pid(0x2, 0x0)

08:26:41 executing program 1:
r0 = getpid()
sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x6)

08:26:41 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x16a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd)
getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000200))
r0 = socket$inet6(0xa, 0x3, 0x6)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20)
r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7')
sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc)
r2 = syz_genetlink_get_family_id$nbd(0x0)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x1, 0x8000, 0x3, 0x5})
sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES16=r2, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00')
r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
r6 = socket$inet6_tcp(0xa, 0x1, 0x0)
dup3(r6, r5, 0x0)
mknod(&(0x7f00000000c0)='./file0\x00', 0x80, 0x40)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00')
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)

08:26:41 executing program 3:
socket$inet6_tcp(0xa, 0x1, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}})

08:26:41 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup3(r1, r0, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
pkey_alloc(0x0, 0x0)

08:26:41 executing program 1:
statx(0xffffffffffffffff, 0x0, 0x7800, 0x0, 0x0)

08:26:41 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:42 executing program 1:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0x10, 0x800400000003, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000840)="5500000019007f53000000b2a0a280930a6000f7fea8433591000000390009003500d8060000000008000500fe690000000000dc1338d54400136ef75afbf0485ddfe4ea73224a070a0000000000000000c43ab822", 0x55}], 0x1}, 0x0)

08:26:42 executing program 2:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0x10, 0x800400000003, 0x0)
sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000840)="5500000019007f53000000b2a0a280930a6000f7fea8433591000000390009003500d8060000000008000500fe690000000000dc1338d54400136ef75afbf0485ddfe4ea73224a070a0000000000000000c43ab822", 0x55}], 0x1}, 0x0)

08:26:42 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:42 executing program 3:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe)

08:26:44 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:44 executing program 3:

08:26:44 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:44 executing program 1:

08:26:44 executing program 2:

08:26:44 executing program 4:

08:26:44 executing program 3:

08:26:45 executing program 1:

08:26:45 executing program 4:

08:26:45 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:45 executing program 2:

08:26:45 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup(r1)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:45 executing program 3:

08:26:45 executing program 4:

08:26:45 executing program 1:

08:26:45 executing program 2:

08:26:45 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:45 executing program 3:

08:26:45 executing program 1:

08:26:45 executing program 4:

08:26:45 executing program 2:

08:26:45 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:46 executing program 1:

08:26:48 executing program 4:

08:26:48 executing program 3:

08:26:48 executing program 2:

08:26:48 executing program 1:

08:26:48 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:48 executing program 0:
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:48 executing program 3:

08:26:48 executing program 4:

08:26:48 executing program 2:

08:26:48 executing program 1:
r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
r1 = dup(r0)
ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000011c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]})

08:26:48 executing program 0:
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:48 executing program 2:
r0 = gettid()
r1 = getpgid(0x0)
kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff)

08:26:48 executing program 4:
r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001040)='/dev/sequencer2\x00', 0x2, 0x0)
pwritev(r0, &(0x7f00000010c0)=[{&(0x7f0000001080)='\x00\x00\x00\x00', 0x4}], 0x10000000000000ba, 0x0)

08:26:48 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
r1 = dup(r0)
r2 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r2, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10)
dup2(r1, r2)

08:26:48 executing program 3:
r0 = socket$inet6_dccp(0xa, 0x6, 0x0)
poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0)

08:26:51 executing program 3:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf)
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000002c0)={'team0\x00', {0x2, 0x4e24, @multicast2}})
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0)
pipe(&(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)
write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1)
dup2(0xffffffffffffffff, 0xffffffffffffffff)
ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='dummy0\x00')
vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0)
rmdir(&(0x7f0000000140)='./bus\x00')
sched_setattr(0x0, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0)
setrlimit(0x0, &(0x7f0000003140)={0xffff})
write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19fc464240758595e7eb33de379d54b1bb38a0e4a0f889ec0c3fba40525614e260a798c62e2171b48742723f0000cde52e8a2eeadce33f9d6de553764b2dc37cd776ae9bc72c0b81fe59309fd1ad681f592a81fc06e67513252392cd38fb", 0x86)
lsetxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02007374656d2e2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a524d924ce20ab4eaec9bdd36740e127730e90f2cd72b828"], &(0x7f0000000100)='\x00', 0x1, 0x0)
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0)
sendfile(r4, r4, &(0x7f0000000200), 0xff8)
r5 = perf_event_open(&(0x7f0000007b80)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000029c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00')

08:26:51 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:51 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:51 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071")
syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@uid={'uid'}}, {@umask={'umask'}}], [{@uid_gt={'uid>'}}]})

08:26:51 executing program 0:
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:51 executing program 1:
r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0)
write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f)
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0)
sendfile(r0, r0, &(0x7f0000000200), 0xff8)
r1 = perf_event_open(&(0x7f0000007b80)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00')

08:26:51 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:51 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:51 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071")
r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0)
close(r1)
r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={<r3=>0xffffffffffffffff}, 0x2}}, 0x20)
write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10)

08:26:51 executing program 2:
socket(0x0, 0x0, 0x0)
r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0)
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)
unlink(&(0x7f0000000000)='./file0\x00')
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x8000)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d000011000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001000000bcd6bd941c5fab18edbb00000000003306d0f8c776ae12804b1511f9c506c9bdc08386c010b54fcb524d3a45e9a7d130517465ac"], 0x3}}, 0x0)

08:26:51 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:52 executing program 1:
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80)
getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffd9b)
open(0x0, 0x9fc76beebfa369a5, 0x0)
r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x40}, 0x0, 0x0, r2, 0x0)
syz_genetlink_get_family_id$SEG6(0x0)
openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0)
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0)
symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0)
unlink(&(0x7f0000000000)='./file0\x00')
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x8000)
sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d00001100000000", @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001000000bcd6bd941c5fab18edbb00"], 0x2}}, 0x0)

08:26:52 executing program 3:
r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0)
mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0)

08:26:54 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100))
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:54 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:54 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0)
ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0)

08:26:54 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:54 executing program 3:
r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
r1 = dup(r0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0)

08:26:54 executing program 1:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e", 0x24}], 0x1}, 0x0)
socket$packet(0x11, 0x0, 0x300)

[ 1626.233461][T13592] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'.
08:26:54 executing program 4:
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:54 executing program 2:
mlockall(0x1)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xa108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xda5a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0)
mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil)
write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080))
dup(0xffffffffffffffff)

08:26:54 executing program 3:
mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)
mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0)
utime(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0)

08:26:54 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:55 executing program 1:

08:26:55 executing program 4:
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:57 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:26:57 executing program 3:

08:26:57 executing program 1:

08:26:57 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:57 executing program 4:
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:57 executing program 2:

08:26:58 executing program 2:

08:26:58 executing program 1:

08:26:58 executing program 3:

08:26:58 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:26:58 executing program 4:
socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:26:58 executing program 2:

08:27:00 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:00 executing program 1:

08:27:00 executing program 3:

08:27:00 executing program 4:
socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:27:00 executing program 2:

08:27:00 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:01 executing program 3:

08:27:01 executing program 4:
socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000000000"], 0x28}}, 0x0)

08:27:01 executing program 2:
r0 = socket$inet6(0xa, 0x801, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0)

08:27:01 executing program 1:
r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0)
write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f)

08:27:01 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:01 executing program 3:
semctl$SETVAL(0x0, 0x0, 0x10, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0)
fchdir(0xffffffffffffffff)
pipe2(&(0x7f0000000140), 0x8cc00)
ioprio_set$pid(0x0, 0x0, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
creat(&(0x7f0000000180)='./file0\x00', 0x0)
umount2(&(0x7f0000000540)='./file0\x00', 0x0)
open(0x0, 0x0, 0x171)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, 0x0, 0x8, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000001900ffff00deffffffffffff060000000800000006000000"], 0x1c}}, 0x0)
sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x80080)

08:27:04 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
r1 = dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:04 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, 0x0, 0x0)

08:27:04 executing program 2:
r0 = socket$inet6(0xa, 0x801, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0)

08:27:04 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:04 executing program 3:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffff4ffe}, 0x4)
socket$packet(0x11, 0x0, 0x300)
syz_open_dev$sg(0x0, 0x0, 0x0)

08:27:04 executing program 1:
r0 = syz_open_dev$rtc(&(0x7f0000000500)='/dev/rtc#\x00', 0x0, 0x0)
ioctl$RTC_EPOCH_READ(r0, 0x8004700b, 0x0)

08:27:04 executing program 2:
creat(&(0x7f0000000080)='./bus\x00', 0x0)
socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$clear(0x7, 0x0)
keyctl$negate(0xd, 0x0, 0x4, 0xfffffffffffffffe)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4)
bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4)
recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c)
write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x1, [@loopback]}, 0x14)
setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0)
r2 = dup(0xffffffffffffffff)
perf_event_open$cgroup(&(0x7f0000000780)={0x4, 0x70, 0x7f, 0xc9, 0x1, 0x3, 0x0, 0x8, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2df7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x4, 0xd62, 0xc3621a75a63562e9, 0x5}, r2, 0x10, 0xffffffffffffffff, 0x1)
setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, 0x0)
getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000002c0)=0x8)

08:27:04 executing program 1:
syz_open_dev$evdev(0x0, 0x4b59e4e, 0x52d241)
gettid()
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
accept$inet6(0xffffffffffffff9c, 0x0, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff59)
r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002)
setpgid(0x0, 0x0)
ftruncate(r0, 0x8200)
r1 = socket$inet6(0xa, 0x400000000001, 0x0)
r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb)
keyctl$search(0xa, 0x0, &(0x7f0000000300)='rxrpc_s\x00', 0x0, r2)
ioctl$int_in(r1, 0x5421, 0x0)
setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348)
r3 = dup(r1)
setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffd86)
setns(0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
socket$packet(0x11, 0x0, 0x300)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
socket$packet(0x11, 0x0, 0x300)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = fcntl$dupfd(r4, 0x0, r4)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0)
ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x8)
bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0)
sendfile(r3, r6, 0x0, 0x8000fffffffe)

08:27:04 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, 0x0, 0x0)

08:27:04 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

[ 1636.018329][    C0] protocol 88fb is buggy, dev hsr_slave_0
[ 1636.024191][    C0] protocol 88fb is buggy, dev hsr_slave_1
08:27:04 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:04 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x30e210fbd7440b8d}, 0x10}}, 0x0)

08:27:04 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @dev}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10)
sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/26, 0x1a}, {0x0}, {&(0x7f00000001c0)=""/143, 0x8f}], 0x3, &(0x7f00000004c0)=""/216, 0xd8}, 0xfff}], 0x1, 0x0, &(0x7f00000071c0)={0x77359400})
write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4)
sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

08:27:04 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, 0x0, 0x0)

08:27:05 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:05 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:05 executing program 2:
dup(0xffffffffffffffff)
bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c)
socket(0x0, 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket(0x200000100000011, 0x803, 0x0)
getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000000))

08:27:05 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:05 executing program 1:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c)
setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8)
sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0)

08:27:05 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:05 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

08:27:05 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:05 executing program 2:

08:27:05 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

08:27:05 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:06 executing program 2:

08:27:06 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

08:27:06 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:06 executing program 2:

08:27:06 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:06 executing program 1:
r0 = socket$unix(0x1, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c)
setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8)
sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0)

08:27:08 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:08 executing program 2:

08:27:08 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0)

08:27:08 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:08 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:08 executing program 1:

08:27:08 executing program 1:

08:27:08 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0)

08:27:08 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:08 executing program 2:
r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801)
pwritev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000001500)="a0", 0x1}], 0x2, 0x0)

08:27:09 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:09 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

08:27:09 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:09 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0)

08:27:09 executing program 1:
clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = socket(0x0, 0x0, 0x0)
poll(0x0, 0x0, 0x8000000000000200)
r1 = socket$netlink(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r3}}}}}]}, 0x48}}, 0x0)
fcntl$dupfd(r2, 0x4d09fe3bcbaa231a, r0)
socket$inet_udp(0x2, 0x2, 0x0)
r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TUNSETIFF(r4, 0x400454ca, 0x0)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803})
dup3(0xffffffffffffffff, r6, 0x0)
sync_file_range(r5, 0x3, 0x20002000000, 0x2)

08:27:09 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:09 executing program 2:
io_setup(0x10000000000f0, &(0x7f0000000340)=<r0=>0x0)
io_submit(r0, 0x0, 0x0)

08:27:09 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:09 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

08:27:09 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32], 0x2}}, 0x0)

08:27:09 executing program 1:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0)
fchdir(r0)
r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0)
ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000})
pwrite64(r1, &(0x7f0000000040)=';', 0x1, 0x40000)

08:27:09 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t<j\xab\xbc\xf2\x04\xf8oN\xa1\x9a\x88rg]\x17\xa76\xa5\x15Me/J\xce\xb9\x98\xd3\xdf\xcc2Jn\xd5S\xca\xdd>]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea  ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f')
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00')
r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
syz_genetlink_get_family_id$ipvs(0x0)
preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
sendfile(r0, r1, &(0x7f0000000140)=0x1, 0x400000000040)

08:27:09 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32], 0x2}}, 0x0)

08:27:10 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:10 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040))

08:27:10 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t<j\xab\xbc\xf2\x04\xf8oN\xa1\x9a\x88rg]\x17\xa76\xa5\x15Me/J\xce\xb9\x98\xd3\xdf\xcc2Jn\xd5S\xca\xdd>]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea  ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f')
r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00')
r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9<s\x18\xb7\xbc\xc3\xc5o\xd7\x0fu4(c\xcd\xd6u\xe8/\xaaO\xa4\xff\xea\xb1\x96\xdbI\xb72\xb4\xcfahW\x9c\xcc')
r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\x90\xe3\xfarent\x00', 0x0, 0x0)
creat(0x0, 0x0)
preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c)
sendfile(r0, r1, &(0x7f0000000140)=0x1, 0x400000000040)

08:27:10 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
prctl$PR_GET_SECCOMP(0x15)

08:27:12 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:12 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:12 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:12 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32], 0x2}}, 0x0)

08:27:12 executing program 2:
r0 = gettid()
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x1000006)
read(r1, &(0x7f00003fefff)=""/1, 0x1)
readv(r1, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000))
ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080))
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6)
fcntl$setsig(r2, 0xa, 0x12)
poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8)
dup2(r2, r3)
fcntl$setown(r2, 0x8, r0)
tkill(r0, 0x16)

08:27:12 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378)

08:27:12 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:12 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:12 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0)

08:27:12 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c)
setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262)
r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00')
sendfile(r0, r1, 0x0, 0x88002)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = dup(r2)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0xa2e}], 0x1}, 0x0)

08:27:12 executing program 2:
r0 = socket$inet(0x2, 0x3, 0x2200000088)
r1 = socket$inet(0x2, 0x2, 0x2200000088)
sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10)
sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom$inet(r0, 0x0, 0x229, 0x0, 0x0, 0x62)

08:27:13 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0)

08:27:15 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:15 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:15 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:15 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioprio_set$uid(0x0, 0x0, 0x2633)

08:27:15 executing program 1:

08:27:15 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0)

08:27:15 executing program 1:

08:27:15 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:15 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000"], 0x3}}, 0x0)

08:27:15 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
r1 = fcntl$dupfd(r0, 0x0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioprio_set$uid(0x0, 0x0, 0x2633)

08:27:15 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:15 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:16 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:16 executing program 1:

08:27:16 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:16 executing program 2:

08:27:16 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:16 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:16 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000"], 0x3}}, 0x0)

08:27:16 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1400000000006, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:16 executing program 2:

08:27:16 executing program 1:

08:27:16 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, 0x0, 0x0, 0x0)

08:27:16 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, 0x0, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:16 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000"], 0x3}}, 0x0)

08:27:17 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
r1 = socket(0xa, 0x1, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', <r2=>0x0})
ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2})

08:27:17 executing program 2:
setrlimit(0x7, &(0x7f0000000080))
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)

08:27:17 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, 0x0, 0x0, 0x0)

08:27:17 executing program 3:
write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040))
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040))

08:27:17 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000"], 0x3}}, 0x0)

08:27:17 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, 0x0, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:17 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(0x0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ptrace$cont(0x18, 0x0, 0x0, 0x0)
ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, 0x0, 0x0, 0x0)

08:27:17 executing program 1:
r0 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="c33e0000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0)
sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3}, 0x14)

08:27:17 executing program 3:
write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040))
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040))

08:27:17 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:17 executing program 2:
setrlimit(0x7, &(0x7f0000000080))
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)

08:27:17 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000"], 0x3}}, 0x0)

08:27:17 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, 0x0, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

[ 1649.233074][T17760] IPv6: ADDRCONF(NETDEV_CHANGE): vti0: link becomes ready
08:27:17 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a000000000000"], 0x3}}, 0x0)

08:27:17 executing program 2:
setrlimit(0x7, &(0x7f0000000080))
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)

08:27:18 executing program 3:
write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040))
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040))

08:27:18 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:18 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000004c0)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'batadv0\x00'})
socket$inet6(0xa, 0x0, 0x0)

08:27:18 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:18 executing program 2:
setrlimit(0x7, &(0x7f0000000080))
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)

08:27:18 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a0000000000000000"], 0x3}}, 0x0)

08:27:18 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:18 executing program 5:
prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

08:27:18 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10)
connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10)
setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14)
setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4)
writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b8ad5a3367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd4712cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f325675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf130000000000000000ad63e145fce9bf4692b7d76277578dadb55344560000000000", 0xe6}, {&(0x7f00000004c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x39b}], 0x4)

08:27:18 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100290a000000000000000007000000", @ANYRES32, @ANYBLOB="04001a0000000000000000"], 0x3}}, 0x0)

08:27:18 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$inet6(0xa, 0x800000003, 0xff)
r0 = socket$inet6(0xa, 0x800000003, 0xff)
connect$inet6(r0, &(0x7f0000000000), 0x1c)
r1 = dup(r0)
r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0)
ftruncate(r2, 0x2007fff)
sendfile(r1, r2, 0x0, 0x8000fffffffe)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0)

08:27:18 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)

08:27:18 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

08:27:18 executing program 5:
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

[ 1650.457851][T18015] ==================================================================
[ 1650.466020][T18015] BUG: KCSAN: data-race in ktime_get_ts64 / timekeeping_advance
[ 1650.473646][T18015] 
[ 1650.475979][T18015] write to 0xffffffff86040b08 of 280 bytes by interrupt on cpu 1:
[ 1650.483963][T18015]  timekeeping_advance+0x893/0xd80
[ 1650.489374][T18015]  update_wall_time+0x19/0x20
[ 1650.494066][T18015]  tick_do_update_jiffies64+0x1ae/0x260
[ 1650.499623][T18015]  tick_sched_do_timer+0xd4/0xe0
[ 1650.504571][T18015]  tick_sched_timer+0x43/0xe0
[ 1650.509255][T18015]  __hrtimer_run_queues+0x288/0x600
[ 1650.514449][T18015]  hrtimer_interrupt+0x22a/0x480
[ 1650.519390][T18015]  smp_apic_timer_interrupt+0xdc/0x280
[ 1650.524856][T18015]  apic_timer_interrupt+0xf/0x20
[ 1650.529798][T18015]  __kcsan_check_watchpoint+0x7b/0x180
[ 1650.535255][T18015]  __tsan_read4+0x15/0x30
[ 1650.539587][T18015]  __rcu_read_lock+0x2a/0x50
[ 1650.544179][T18015]  lock_page_memcg+0x31/0x110
[ 1650.548855][T18015]  page_remove_rmap+0x1ef/0x770
[ 1650.553696][T18015] 
[ 1650.556028][T18015] read to 0xffffffff86040b88 of 16 bytes by task 18015 on cpu 0:
[ 1650.563751][T18015]  ktime_get_ts64+0x15a/0x2c0
[ 1650.568458][T18015]  posix_ktime_get_ts+0x1f/0x30
[ 1650.573323][T18015]  __x64_sys_clock_gettime+0xb3/0x170
[ 1650.578840][T18015]  do_syscall_64+0xcc/0x370
[ 1650.584915][T18015]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[ 1650.590807][T18015] 
[ 1650.593137][T18015] Reported by Kernel Concurrency Sanitizer on:
[ 1650.599300][T18015] CPU: 0 PID: 18015 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0
[ 1650.607209][T18015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 1650.617262][T18015] ==================================================================
[ 1650.625634][T18015] Kernel panic - not syncing: panic_on_warn set ...
[ 1650.632237][T18015] CPU: 0 PID: 18015 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0
[ 1650.640124][T18015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 1650.650184][T18015] Call Trace:
[ 1650.653490][T18015]  dump_stack+0xf5/0x159
08:27:19 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1400000000006, 0x0)
write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="000006000000000004000000200016179703000f122e590920515e8c4b0ccc408116009198394c9f3621fba27232c22cc91c04"], 0x33)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040))
r1 = syz_open_pts(r0, 0x0)
ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040))

[ 1650.657751][T18015]  panic+0x210/0x640
[ 1650.661819][T18015]  ? vprintk_func+0x8d/0x140
[ 1650.666640][T18015]  kcsan_report.cold+0xc/0x10
[ 1650.671347][T18015]  __kcsan_setup_watchpoint+0x32e/0x4a0
[ 1650.676914][T18015]  __tsan_read16+0x2c/0x30
[ 1650.681349][T18015]  ktime_get_ts64+0x15a/0x2c0
[ 1650.686054][T18015]  posix_ktime_get_ts+0x1f/0x30
[ 1650.690931][T18015]  __x64_sys_clock_gettime+0xb3/0x170
[ 1650.696311][T18015]  do_syscall_64+0xcc/0x370
[ 1650.700822][T18015]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
08:27:19 executing program 5:
clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318", 0x2e}], 0x4, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x38)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
ptrace$cont(0x18, r0, 0x0, 0x0)
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

[ 1650.706717][T18015] RIP: 0033:0x45cd8a
[ 1650.710626][T18015] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d 5f b7 61 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7
[ 1650.730243][T18015] RSP: 002b:00007f38cd7cec58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4
[ 1650.738661][T18015] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045cd8a
[ 1650.746942][T18015] RDX: 000000000000e3e9 RSI: 00007f38cd7cec60 RDI: 0000000000000001
[ 1650.754929][T18015] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
[ 1650.763624][T18015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 1650.771617][T18015] R13: 00000000004c0671 R14: 00000000004d2d28 R15: 00000000ffffffff
[ 1650.781369][T18015] Kernel Offset: disabled
[ 1650.785985][T18015] Rebooting in 86400 seconds..