[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.150462] random: sshd: uninitialized urandom read (32 bytes read) [ 30.324056] kauditd_printk_skb: 9 callbacks suppressed [ 30.324064] audit: type=1400 audit(1567171264.590:35): avc: denied { map } for pid=6688 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.376953] random: sshd: uninitialized urandom read (32 bytes read) [ 30.933820] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. [ 36.515566] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/30 13:21:10 fuzzer started [ 36.698904] audit: type=1400 audit(1567171270.960:36): avc: denied { map } for pid=6699 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.026403] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/30 13:21:12 dialing manager at 10.128.0.105:35087 2019/08/30 13:21:15 syscalls: 2466 2019/08/30 13:21:15 code coverage: enabled 2019/08/30 13:21:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/30 13:21:15 extra coverage: extra coverage is not supported by the kernel 2019/08/30 13:21:15 setuid sandbox: enabled 2019/08/30 13:21:15 namespace sandbox: enabled 2019/08/30 13:21:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/30 13:21:15 fault injection: enabled 2019/08/30 13:21:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/30 13:21:15 net packet injection: enabled 2019/08/30 13:21:15 net device setup: enabled 13:21:16 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) 13:21:16 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) 13:21:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) [ 42.115381] audit: type=1400 audit(1567171276.380:37): avc: denied { map } for pid=6699 comm="syz-fuzzer" path="/root/syzkaller-shm524312214" dev="sda1" ino=16488 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 42.155729] audit: type=1400 audit(1567171276.390:38): avc: denied { map } for pid=6716 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 42.351570] IPVS: ftp: loaded support on port[0] = 21 [ 43.157367] chnl_net:caif_netlink_parms(): no params data found [ 43.171460] IPVS: ftp: loaded support on port[0] = 21 [ 43.193729] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.200403] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.207255] device bridge_slave_0 entered promiscuous mode [ 43.214710] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.221174] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.227910] device bridge_slave_1 entered promiscuous mode [ 43.252556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.264327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.284651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.291805] team0: Port device team_slave_0 added [ 43.298545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.305599] team0: Port device team_slave_1 added [ 43.310827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.318096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.326210] IPVS: ftp: loaded support on port[0] = 21 [ 43.382028] device hsr_slave_0 entered promiscuous mode [ 43.440291] device hsr_slave_1 entered promiscuous mode [ 43.495407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.511901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.571649] IPVS: ftp: loaded support on port[0] = 21 [ 43.582330] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.588720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.595552] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.601894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.610857] chnl_net:caif_netlink_parms(): no params data found [ 43.707336] IPVS: ftp: loaded support on port[0] = 21 [ 43.719686] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.727013] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.733764] device bridge_slave_0 entered promiscuous mode [ 43.742124] chnl_net:caif_netlink_parms(): no params data found [ 43.758843] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.765290] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.772424] device bridge_slave_1 entered promiscuous mode [ 43.802966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.826077] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.848566] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.855180] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.863117] device bridge_slave_0 entered promiscuous mode [ 43.869967] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.876378] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.883556] device bridge_slave_1 entered promiscuous mode [ 43.907923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.914990] team0: Port device team_slave_0 added [ 43.920691] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.927634] team0: Port device team_slave_1 added [ 43.933414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.945550] IPVS: ftp: loaded support on port[0] = 21 [ 43.979942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.987951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.012111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.021299] chnl_net:caif_netlink_parms(): no params data found [ 44.033955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.041458] team0: Port device team_slave_0 added [ 44.066491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.074149] team0: Port device team_slave_1 added [ 44.123237] device hsr_slave_0 entered promiscuous mode [ 44.180379] device hsr_slave_1 entered promiscuous mode [ 44.249981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.262503] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.279618] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.288325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.302218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.321732] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.328191] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.335101] device bridge_slave_0 entered promiscuous mode [ 44.342019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.373891] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.380605] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.387353] device bridge_slave_1 entered promiscuous mode [ 44.453018] device hsr_slave_0 entered promiscuous mode [ 44.490253] device hsr_slave_1 entered promiscuous mode [ 44.531747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.541620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.552504] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.562656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.572083] chnl_net:caif_netlink_parms(): no params data found [ 44.582070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.589750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.607682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.618906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.626443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.634613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 44.641121] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.647512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.654636] team0: Port device team_slave_0 added [ 44.663198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.670296] team0: Port device team_slave_1 added [ 44.678770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 44.698077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.759843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.768070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 44.774986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.784399] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.791255] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.798294] device bridge_slave_0 entered promiscuous mode [ 44.808857] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.815505] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.822601] device bridge_slave_1 entered promiscuous mode [ 44.829436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.837274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.844823] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.851177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.859693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.868552] chnl_net:caif_netlink_parms(): no params data found [ 44.932041] device hsr_slave_0 entered promiscuous mode [ 44.970295] device hsr_slave_1 entered promiscuous mode [ 45.032176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.039860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.047828] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.054189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.063206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.083578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.093214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.111663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.120771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.130085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.144445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.152220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.181984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.191067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 45.199860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 45.216891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.229568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.236590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.243347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.251448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.258857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.267103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.275822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 45.284436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.291914] team0: Port device team_slave_0 added [ 45.297151] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.303619] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.311208] device bridge_slave_0 entered promiscuous mode [ 45.318542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 45.324672] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.332567] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.340905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.347991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.355272] team0: Port device team_slave_1 added [ 45.362601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.369574] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.376921] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.383773] device bridge_slave_1 entered promiscuous mode [ 45.394428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.402075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.411771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.422301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.430566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 45.443288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.451119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.458474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.465526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.472964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.485344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.496079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.504965] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.512879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.520938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.528186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.535884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.543543] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.549972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.556798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.564652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.572233] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.578650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.585735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.595036] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 45.601380] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.662053] device hsr_slave_0 entered promiscuous mode [ 45.710564] device hsr_slave_1 entered promiscuous mode [ 45.752637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.759669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.767654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.776255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.782397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.789814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.807581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.815876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.823918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.831636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.839102] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.845454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.853052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.866094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.873547] team0: Port device team_slave_0 added [ 45.878890] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.886009] team0: Port device team_slave_1 added [ 45.897523] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.906687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.916609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.926312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.943621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.951436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.959119] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.965480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.972325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.983861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.990491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.998778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.006799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.063408] device hsr_slave_0 entered promiscuous mode [ 46.100424] device hsr_slave_1 entered promiscuous mode [ 46.140332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.147999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.155507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.163509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.172400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.181016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.188910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.198894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.212949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.219938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.227597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.235602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.245251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.254022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.262161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.271467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.281402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 46.288417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.295691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.303714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.311919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.319286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.327322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.335793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 46.344854] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.351155] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.358540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 46.366276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.373499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.380980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.388184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.395870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.405473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 46.418459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.429284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.438658] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 46.444947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.453795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.463450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.477465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 46.484285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.492332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.499770] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.506254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.513559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.521438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.530242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.538660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.552490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 46.558474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.569556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.577874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.585902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.593647] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.599991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.600616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.618996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.627995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.636590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 46.644065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.655885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.675347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 46.679619] hrtimer: interrupt took 25320 ns [ 46.691441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.705232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.715159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.737502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.745038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.751975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.759545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.777836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.786680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.794174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.805892] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.816369] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.826631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.831078] IPVS: ftp: loaded support on port[0] = 21 [ 46.837812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 46.850617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.858796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.866821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.875535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.888684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.898253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.906973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.919891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 46.927737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.935695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.943658] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.950049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.956907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.965039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.971971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.979810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.989260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.999935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.006471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.016908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.024101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.032472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.040381] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.046755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.055185] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.061980] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.070425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) [ 47.104495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.116791] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.127370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.145229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) [ 47.155273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.163647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.175452] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.181844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.198231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) [ 47.216630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.230222] protocol 88fb is buggy, dev hsr_slave_0 [ 47.235429] protocol 88fb is buggy, dev hsr_slave_1 [ 47.253581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) [ 47.276607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.296583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 13:21:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x758, 0x8) [ 47.334542] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.340932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.350278] protocol 88fb is buggy, dev hsr_slave_0 [ 47.355394] protocol 88fb is buggy, dev hsr_slave_1 [ 47.377655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.399172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.411899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.424313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.435728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.454402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.467810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.479293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.480115] protocol 88fb is buggy, dev hsr_slave_0 [ 47.491137] protocol 88fb is buggy, dev hsr_slave_1 [ 47.506042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.514166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.522874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.530469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.539732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 13:21:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 47.558440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.566130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.578880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.588951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.602824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.614674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.622532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.634046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.641973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.650979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.658255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.665357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.684918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.697690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:21:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 47.722546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.752887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.773965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.807360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.822118] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.868573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.877669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.886598] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.890113] protocol 88fb is buggy, dev hsr_slave_0 [ 47.897614] protocol 88fb is buggy, dev hsr_slave_1 [ 47.898180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.920825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.936469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.948091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.010102] protocol 88fb is buggy, dev hsr_slave_0 [ 48.010168] protocol 88fb is buggy, dev hsr_slave_0 [ 49.097694] audit: type=1400 audit(1567171283.360:39): avc: denied { create } for pid=6836 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:21:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) 13:21:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:23 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 49.127058] audit: type=1400 audit(1567171283.390:40): avc: denied { write } for pid=6836 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 49.151327] audit: type=1400 audit(1567171283.390:41): avc: denied { read } for pid=6836 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:21:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) [ 49.206714] misc userio: The device must be registered before sending interrupts 13:21:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:23 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) 13:21:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:23 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 49.340581] misc userio: The device must be registered before sending interrupts 13:21:23 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) [ 49.460646] misc userio: The device must be registered before sending interrupts [ 49.466989] misc userio: The device must be registered before sending interrupts [ 49.780761] IPVS: ftp: loaded support on port[0] = 21 13:21:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:26 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) 13:21:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2000000000000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:21:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) [ 52.208968] misc userio: The device must be registered before sending interrupts [ 52.230854] misc userio: The device must be registered before sending interrupts 13:21:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) [ 52.303771] misc userio: The device must be registered before sending interrupts 13:21:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) [ 52.400097] net_ratelimit: 4 callbacks suppressed [ 52.400103] protocol 88fb is buggy, dev hsr_slave_0 [ 52.410090] protocol 88fb is buggy, dev hsr_slave_1 13:21:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) [ 52.480091] protocol 88fb is buggy, dev hsr_slave_0 [ 52.485215] protocol 88fb is buggy, dev hsr_slave_1 [ 52.680882] IPVS: ftp: loaded support on port[0] = 21 13:21:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, r1, 0xa6f63aef3e0d7789}, 0x14}}, 0x0) 13:21:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0102, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) 13:21:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) [ 64.720093] protocol 88fb is buggy, dev hsr_slave_0 [ 64.725259] protocol 88fb is buggy, dev hsr_slave_1 [ 64.880087] protocol 88fb is buggy, dev hsr_slave_0 [ 64.885647] protocol 88fb is buggy, dev hsr_slave_1 [ 64.960889] protocol 88fb is buggy, dev hsr_slave_0 [ 64.966730] protocol 88fb is buggy, dev hsr_slave_1 13:21:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 65.610513] protocol 88fb is buggy, dev hsr_slave_0 [ 65.616122] protocol 88fb is buggy, dev hsr_slave_1 [ 65.680102] protocol 88fb is buggy, dev hsr_slave_0 [ 65.685238] protocol 88fb is buggy, dev hsr_slave_1 13:21:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x2000) 13:21:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 69.760128] net_ratelimit: 20 callbacks suppressed [ 69.760133] protocol 88fb is buggy, dev hsr_slave_0 [ 69.770407] protocol 88fb is buggy, dev hsr_slave_1 [ 69.840096] protocol 88fb is buggy, dev hsr_slave_0 [ 69.845219] protocol 88fb is buggy, dev hsr_slave_1 13:21:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 70.960979] protocol 88fb is buggy, dev hsr_slave_0 [ 70.966393] protocol 88fb is buggy, dev hsr_slave_1 13:21:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 71.120430] protocol 88fb is buggy, dev hsr_slave_0 [ 71.125690] protocol 88fb is buggy, dev hsr_slave_1 13:21:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 71.200102] protocol 88fb is buggy, dev hsr_slave_0 [ 71.205445] protocol 88fb is buggy, dev hsr_slave_1 13:21:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:48 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:48 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="2f0c23b061a32f75684fec8ea50a61de1ec22a1b10f5fcd50deb6ff2704c61094681868bf0b7f688109b5b62d7bae70c64300a24b944c84536510aecc4c884a4d7efa9061e8065696071a4849c5f5820f41e3aec738bd882418d8d6bf597af032c8f5913051657351fd14637b7668d5a0b2afc2e387d67ac1d5fc5c6c88e153bec3050c6b7c743aa42a896d778b4b1b9c9523a34509d934ce678278b1b53e898f8ff460ac7c8dc0c3898cdba25c0c025036b63736480e86b119a3aff037e8af4f90359c9f7efa97e902bb19695d2caffeaa2b245c542affb742813cf463a8cb651760fbb5866934ff6a4c4e524e81a405a7a95ec8fb606cea1008a9f33b31d6f") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) 13:21:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") getresgid(&(0x7f00000001c0), &(0x7f0000000280), 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@remote}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) [ 74.439471] IPVS: ftp: loaded support on port[0] = 21 13:21:49 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:49 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 75.120074] net_ratelimit: 18 callbacks suppressed [ 75.120078] protocol 88fb is buggy, dev hsr_slave_0 [ 75.130261] protocol 88fb is buggy, dev hsr_slave_1 13:21:49 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 75.280098] protocol 88fb is buggy, dev hsr_slave_0 [ 75.285269] protocol 88fb is buggy, dev hsr_slave_1 13:21:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:49 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:49 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 75.503498] IPVS: ftp: loaded support on port[0] = 21 13:21:50 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:50 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:51 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 78.359260] IPVS: ftp: loaded support on port[0] = 21 13:21:52 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:52 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:54 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:54 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) [ 81.135947] IPVS: ftp: loaded support on port[0] = 21 13:21:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10dc1a2a5651467a657588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f854f69021f61daeb67c24cabd1edfe73e3562e981e9ccf7f21f6b852ccbedb9a12b2e06885d8b7d57258169ce50d10f785e958ce5b96af32b203e56b52a7531e38267fa6a6576cfec3c39ff260aa117752f397f5225f55eb2c495a83495d3a79f74373942c00b731fc8f57eeae8330caec0edb78aa4cba60eb5ba0630b95f49a6f2dc03fc9bbdf74802a3fa707c7113abcb51e4cee937c68c31b62dac9e61ae549d2df2bd4d0a9dfadc9cbb5428c00a4376f"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:56 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 13:21:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@barrier='barrier'}, {@force='force'}]}) 13:21:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:21:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000540)='.\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x0, 0x12000, 0x6, 0x774}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x0, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x0, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x153) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) 13:21:57 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) [ 82.883604] hfsplus: unable to find HFS+ superblock 13:21:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:21:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) [ 82.989040] hfsplus: unable to find HFS+ superblock 13:21:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:21:57 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@barrier='barrier'}, {@force='force'}]}) 13:21:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) [ 83.123341] hfsplus: unable to find HFS+ superblock 13:21:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:57 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@barrier='barrier'}, {@force='force'}]}) 13:21:57 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:57 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) [ 83.735423] hfsplus: unable to find HFS+ superblock 13:21:58 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 13:21:58 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@barrier='barrier'}, {@force='force'}]}) 13:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) [ 83.916148] hfsplus: unable to find HFS+ superblock 13:21:58 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:58 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:21:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:22:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:22:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f0000e8f000)=@unspec, 0xc) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:00 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:00 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:01 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x9) syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) read(r1, &(0x7f0000000180)=""/121, 0x192) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="5ebd5feb3aad11eff27b8d97d4bbaa1ef3a053b508f0b547eab1a794e8c56a149f6f95c5b9531b6f781a8d3dbd416a4a72d14d73d6706e5644746ea1ba3ad59672cef4f481e141d637e4941830c0ce927aaca1776cd572bf726ed3278f08b9020904b02e50dfc49ed272e9162795d60c02e057906ae2883f65a3040353a1abd4b8107e5e9c3c1bb30f36e983db09e6c1f30e1887056f", 0x96, 0x800, 0x0, 0x0) 13:22:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:22:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:03 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:03 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000200)={0x401, 0xffff, 0xffffffffffffffc0, 0x1, 0x9}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8, 0x8}, 0x23d) 13:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:04 executing program 2: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1, 0x1, 0x2}}}}, 0x30}}, 0x0) 13:22:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x58}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 13:22:04 executing program 2: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x58}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 13:22:04 executing program 4: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x58}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 13:22:04 executing program 2: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x58}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 13:22:04 executing program 4: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 2: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 4: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 13:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 13:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) 13:22:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) [ 92.645432] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 92.684351] MINIX-fs: bad superblock or unable to read bitmaps 13:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) [ 92.768352] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 13:22:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8}, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) [ 92.852702] MINIX-fs: bad superblock or unable to read bitmaps 13:22:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 13:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) [ 92.935663] audit: type=1400 audit(1567171327.200:42): avc: denied { map } for pid=8173 comm="syz-executor.5" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFFC87A202864656C6574656429 dev="tmpfs" ino=29642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 13:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 93.041932] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 93.075073] MINIX-fs: bad superblock or unable to read bitmaps [ 93.086182] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 93.097005] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:22:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 93.144483] MINIX-fs: bad superblock or unable to read bitmaps 13:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 13:22:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) [ 93.326827] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. 13:22:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 93.394790] MINIX-fs: bad superblock or unable to read bitmaps 13:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) [ 93.531118] EXT4-fs (sda1): re-mounted. Opts: [ 93.605085] EXT4-fs (sda1): re-mounted. Opts: 13:22:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 93.670671] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 93.687833] MINIX-fs: bad superblock or unable to read bitmaps [ 93.737321] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 93.765526] MINIX-fs: bad superblock or unable to read bitmaps 13:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:08 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="604884e002000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) [ 93.964168] EXT4-fs (sda1): re-mounted. Opts: 13:22:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:08 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 94.168358] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 94.210539] MINIX-fs: bad superblock or unable to read bitmaps 13:22:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:08 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 94.450179] EXT4-fs (sda1): re-mounted. Opts: 13:22:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 94.831799] EXT4-fs (sda1): re-mounted. Opts: 13:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:11 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 97.490813] EXT4-fs (sda1): re-mounted. Opts: 13:22:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 97.672377] EXT4-fs (sda1): re-mounted. Opts: 13:22:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 97.896357] EXT4-fs (sda1): re-mounted. Opts: 13:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 97.969295] EXT4-fs (sda1): re-mounted. Opts: 13:22:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:12 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 98.347364] EXT4-fs (sda1): re-mounted. Opts: 13:22:12 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 98.561528] EXT4-fs: 2 callbacks suppressed [ 98.561550] EXT4-fs (sda1): re-mounted. Opts: [ 98.684934] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 98.717234] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4bc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1f}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 98.824424] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 98.958771] EXT4-fs (sda1): re-mounted. Opts: [ 98.982788] EXT4-fs (sda1): re-mounted. Opts: [ 99.011729] random: crng init done [ 99.076073] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 99.279512] EXT4-fs (sda1): re-mounted. Opts: [ 99.395819] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 99.452087] EXT4-fs (sda1): re-mounted. Opts: 13:22:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:13 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:14 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:14 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:15 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)) dup(0xffffffffffffffff) getrusage(0x0, &(0x7f00000002c0)) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) getuid() mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x820000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e22,afid=0x000000000000006b,timeout=0x000000000000e460,sq=0x0000000000000002,timeout=0x000', @ANYBLOB]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:22:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:15 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:16 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:16 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc8z', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="400000000000040000000500640000000000000020000000000000006358550825c940031b5038ece9c43bdd54011e434e2d180945bb2fd3d9719d6325fca3f52069f3cd64e20ae25deec20bcef30ef830099bc0c9174b922c01771b97f6f1fa2fbea43b259580418fdea4c78507d06083323cdf5999ffd18962c871c23f7bf8e75fa61512d0b109f842e36dd0b499e3222f914540458a074136d7f9c92e969764e64a6976bdd251afb6597ff971ce"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 13:22:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:16 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:16 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x5a6, 0x4) 13:22:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:16 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x393, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 13:22:17 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000001c0)=""/99, 0x63) 13:22:17 executing program 4: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, 0x0, 0x0) 13:22:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 13:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="1f000000000000004dce6f6f438ad44b0e3e0639adcae6dd91237cfb37355c38f4a4cd2e25967676e513d8671d2f91c0b70b1bd78016699f5aac0b7be1686fd2825a1a7314fde9a5f1054fa3617056b830e0438ab1256061e813e033def7095f3752143f5aa57a1748692d6542f30c4c97039ff9a425f0889bc97858933cceb9df75f03db50547ff4871a8f81d01ef582cdf1b5030a40a80e724d669075aefe2dd971e8b02be29ae24b035109e9f77240383e11ad212") 13:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="1f000000000000004dce6f6f438ad44b0e3e0639adcae6dd91237cfb37355c38f4a4cd2e25967676e513d8671d2f91c0b70b1bd78016699f5aac0b7be1686fd2825a1a7314fde9a5f1054fa3617056b830e0438ab1256061e813e033def7095f3752143f5aa57a1748692d6542f30c4c97039ff9a425f0889bc97858933cceb9df75f03db50547ff4871a8f81d01ef582cdf1b5030a40a80e724d669075aefe2dd971e8b02be29ae24b035109e9f77240383e11ad212") 13:22:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, 0x0, 0x0) 13:22:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, 0x0, 0x0) 13:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="1f000000000000004dce6f6f438ad44b0e3e0639adcae6dd91237cfb37355c38f4a4cd2e25967676e513d8671d2f91c0b70b1bd78016699f5aac0b7be1686fd2825a1a7314fde9a5f1054fa3617056b830e0438ab1256061e813e033def7095f3752143f5aa57a1748692d6542f30c4c97039ff9a425f0889bc97858933cceb9df75f03db50547ff4871a8f81d01ef582cdf1b5030a40a80e724d669075aefe2dd971e8b02be29ae24b035109e9f77240383e11ad212") [ 103.473053] audit: type=1400 audit(1567171337.740:43): avc: denied { associate } for pid=8911 comm="syz-executor.2" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 103.543057] overlayfs: filesystem on './file0' not supported as upperdir 13:22:17 executing program 4: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="1f000000000000004dce6f6f438ad44b0e3e0639adcae6dd91237cfb37355c38f4a4cd2e25967676e513d8671d2f91c0b70b1bd78016699f5aac0b7be1686fd2825a1a7314fde9a5f1054fa3617056b830e0438ab1256061e813e033def7095f3752143f5aa57a1748692d6542f30c4c97039ff9a425f0889bc97858933cceb9df75f03db50547ff4871a8f81d01ef582cdf1b5030a40a80e724d669075aefe2dd971e8b02be29ae24b035109e9f77240383e11ad212") 13:22:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, 0x0, 0x0) 13:22:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:17 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:18 executing program 1: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:18 executing program 3: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:18 executing program 0: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:18 executing program 4: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:18 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:18 executing program 1: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:18 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:19 executing program 3: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:19 executing program 4: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:19 executing program 0: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:19 executing program 1: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 3: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:20 executing program 0: mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 13:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0/f.le.\x00') 13:22:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000005404000001ed00003500000000ffffffbc640000000000007b0a00fe000000000c00000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c059"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:22:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 13:22:21 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000000, 0x1, 0x1}) 13:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000005404000001ed00003500000000ffffffbc640000000000007b0a00fe000000000c00000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1caa2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c059"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:22:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:22:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:22:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) [ 111.316144] *** Guest State *** [ 111.323398] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 111.335657] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 111.344981] CR3 = 0x00000000fffbc000 [ 111.349069] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 111.355881] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 111.362302] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 111.369192] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 111.393017] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 111.405310] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 13:22:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) [ 111.413547] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 111.422013] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 111.430162] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 111.438375] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 111.454595] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 13:22:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) [ 111.469289] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 111.477735] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 111.494468] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 111.506200] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 13:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) [ 111.514101] Interruptibility = 00000000 ActivityState = 00000000 [ 111.525270] *** Host State *** [ 111.528550] RIP = 0xffffffff81174990 RSP = 0xffff888092c7f998 [ 111.534849] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 111.541564] FSBase=00007fbbfe2ba700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 111.549644] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 111.561894] CR0=0000000080050033 CR3=000000009868f000 CR4=00000000001426e0 13:22:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) [ 111.580704] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 111.588735] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 111.610759] *** Control State *** [ 111.617615] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 111.637185] EntryControls=0000d1ff ExitControls=002fefff [ 111.659048] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 111.682622] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 111.705265] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 111.724486] reason=80000021 qualification=0000000000000000 13:22:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) 13:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 111.741855] IDTVectoring: info=00000000 errcode=00000000 [ 111.747695] TSC Offset = 0xffffffc2b4345183 [ 111.752660] EPT pointer = 0x0000000090c1a01e [ 111.767314] Virtual processor ID = 0x0001 13:22:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1a, 0x80000, 0x0, 0x1f, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) 13:22:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "2a45deb36c550bab0c10a10f763a4149051a19c8d03dae34f1b497f5bb654a59a42554faf059899c1ea06342a816aaf782b6157f4617205769f705089335088dba9e160a3550992426e2e599eb2e1fbdadfce3e7fdde3ca51273865274092a7512e0de9471ab3b19216444f3c305824996af6a1c62799b60e9f56c0c1665d8bb71d41c25119be84f4ccddd78ccdfc433e25f7afb1eb82a42e6fc9ceca5581881a02008799622dc09776fb0ccaf66b00415febfe2b7cfb6ab00e79a825849fa6bd5e1d0aebd1fdab98ec9c19aac33841ad1b798f42a5b7c30967e3e58e229543b72babbce3d8712309a55a9b3dc9acd3ebaa16342145d0364f34460bd62ba9161", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x2ce) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:22:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x977, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) 13:22:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "2a45deb36c550bab0c10a10f763a4149051a19c8d03dae34f1b497f5bb654a59a42554faf059899c1ea06342a816aaf782b6157f4617205769f705089335088dba9e160a3550992426e2e599eb2e1fbdadfce3e7fdde3ca51273865274092a7512e0de9471ab3b19216444f3c305824996af6a1c62799b60e9f56c0c1665d8bb71d41c25119be84f4ccddd78ccdfc433e25f7afb1eb82a42e6fc9ceca5581881a02008799622dc09776fb0ccaf66b00415febfe2b7cfb6ab00e79a825849fa6bd5e1d0aebd1fdab98ec9c19aac33841ad1b798f42a5b7c30967e3e58e229543b72babbce3d8712309a55a9b3dc9acd3ebaa16342145d0364f34460bd62ba9161", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 13:22:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:22:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:27 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@noloccookie='noloccookie'}]}) 13:22:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) [ 113.783221] gfs2: not a GFS2 filesystem 13:22:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) [ 113.833757] gfs2: not a GFS2 filesystem 13:22:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@noloccookie='noloccookie'}]}) 13:22:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) 13:22:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) [ 114.025454] gfs2: not a GFS2 filesystem 13:22:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@noloccookie='noloccookie'}]}) 13:22:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 114.255331] gfs2: not a GFS2 filesystem 13:22:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@noloccookie='noloccookie'}]}) 13:22:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94245cabb79cf2ec148b391a621d024a2a0a8c32e29604000000288a", 0x20) 13:22:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10088002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ppoll(&(0x7f0000000180)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) 13:22:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 114.444597] gfs2: not a GFS2 filesystem 13:22:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 13:22:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 13:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 13:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 13:22:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 13:22:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)) 13:22:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0xd3) 13:22:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0xd3) 13:22:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0xd3) 13:22:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0xd3) 13:22:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 117.683873] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:22:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 117.794933] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 117.864797] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:22:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 118.048659] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:22:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 118.257129] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 118.276063] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 118.353858] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:22:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) 13:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x2, 0x0, 0xff}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0xfffffffffffffffd) [ 118.667875] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:22:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) [ 118.738061] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) [ 118.797440] FAT-fs (loop1): Filesystem has been set read-only 13:22:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) [ 118.842639] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 118.845381] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 118.875713] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "56cb0665795bb96e", "965a9e2b706fc645b417367e54097dbb", "9046520c", "67fdad1f82d708bc"}, 0x28) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:22:33 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) [ 118.960588] protocol 88fb is buggy, dev hsr_slave_0 [ 118.963497] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 118.965801] protocol 88fb is buggy, dev hsr_slave_1 [ 119.196540] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 119.204658] FAT-fs (loop1): Filesystem has been set read-only [ 119.213488] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 119.222977] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 119.233291] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 119.258013] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) 13:22:33 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) [ 119.712284] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 119.727172] FAT-fs (loop0): Filesystem has been set read-only [ 119.760104] protocol 88fb is buggy, dev hsr_slave_0 [ 119.765231] protocol 88fb is buggy, dev hsr_slave_1 [ 119.780752] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 13:22:34 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) [ 120.107351] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 120.118071] FAT-fs (loop0): Filesystem has been set read-only [ 120.128070] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 120.177912] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 13:22:34 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:34 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:34 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 120.277684] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 120.284868] FAT-fs (loop1): Filesystem has been set read-only 13:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04', 0xd691997a9ec03d27}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r3}) 13:22:34 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:34 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:34 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 120.542880] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 120.579021] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 120.610891] FAT-fs (loop0): Filesystem has been set read-only [ 120.627425] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 120.645393] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 120.653384] FAT-fs (loop3): Filesystem has been set read-only [ 120.658783] FAT-fs (loop4): Filesystem has been set read-only [ 120.663605] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 120.690172] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 120.702948] FAT-fs (loop1): Filesystem has been set read-only [ 120.711287] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 120.714929] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 120.723993] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 120.736386] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 120.748175] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 120.771331] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 120.778614] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 120.800449] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 120.804509] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:35 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 120.826731] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 120.838833] FAT-fs (loop2): Filesystem has been set read-only 13:22:35 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:35 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:35 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 120.889857] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 120.898636] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 120.922336] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:35 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 121.309222] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:22:35 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 121.349374] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 121.356847] FAT-fs (loop1): Filesystem has been set read-only [ 121.363576] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 121.371155] FAT-fs (loop5): Filesystem has been set read-only [ 121.379313] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 121.411988] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:35 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 121.455506] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 121.799062] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 121.809933] FAT-fs (loop1): Filesystem has been set read-only [ 121.818774] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 121.833802] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 121.843106] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:36 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:36 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 121.920907] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:36 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:36 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:36 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:36 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 122.546741] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 122.554177] FAT-fs (loop5): Filesystem has been set read-only 13:22:37 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:37 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:37 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:37 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) 13:22:37 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 123.345044] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 123.355572] FAT-fs (loop1): Filesystem has been set read-only [ 123.361709] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 123.382858] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) [ 123.543439] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 123.550943] FAT-fs (loop5): Filesystem has been set read-only 13:22:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) [ 123.823874] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) 13:22:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0xfffffffffffff69b, 0x4) [ 123.874629] FAT-fs (loop1): Filesystem has been set read-only [ 123.892645] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) [ 123.916078] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 123.935038] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 124.005303] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:38 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:38 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) [ 124.575101] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 124.583760] FAT-fs (loop1): Filesystem has been set read-only [ 124.592642] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 124.610533] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 124.632298] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) [ 124.698138] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.708391] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 13:22:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) [ 124.861961] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 124.865818] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.923543] FAT-fs (loop4): Filesystem has been set read-only [ 124.944254] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 124.946987] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:39 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 13:22:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:39 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef637615b704c4f004000000"], 0xd) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:22:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) [ 125.529729] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.564024] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) [ 125.688092] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.726788] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.742442] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.748284] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 13:22:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) [ 125.901006] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 125.928288] FAT-fs (loop2): Filesystem has been set read-only [ 125.944582] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 125.962949] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001200", 0x6}], 0x1}, 0x0) r1 = socket(0x10, 0x80003, 0x6) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2000, 0x600000000000000, &(0x7f00000000c0), 0x275, &(0x7f0000000200)}], 0x4924927, 0x0) 13:22:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 13:22:40 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 13:22:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 13:22:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 13:22:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:41 executing program 2: pipe2(0x0, 0x4800) prlimit64(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$net_dm(0x0) 13:22:41 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 13:22:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, 0x0) 13:22:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000000000) 13:22:41 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:41 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:41 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10283, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x20, @mcast1, 0x3f}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)={0x0, @speck128, 0x0, "fe70dfd68a9fa2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000006000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x20, 0x5, 0x8}, 0x7}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) exit(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 284.640794] INFO: task syz-executor.0:10166 blocked for more than 140 seconds. [ 284.648424] Not tainted 4.14.141 #37 [ 284.653292] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.661303] syz-executor.0 D28528 10166 6724 0x00000004 [ 284.667122] Call Trace: [ 284.669761] __schedule+0x7b8/0x1cd0 [ 284.673537] ? pci_mmcfg_check_reserved+0x150/0x150 [ 284.678584] ? trace_hardirqs_on+0x10/0x10 [ 284.682890] schedule+0x92/0x1c0 [ 284.686258] schedule_timeout+0x93b/0xe10 [ 284.690623] ? wait_for_completion+0x274/0x420 [ 284.695190] ? find_held_lock+0x35/0x130 [ 284.699227] ? usleep_range+0x130/0x130 [ 284.703311] ? _raw_spin_unlock_irq+0x28/0x90 [ 284.707803] ? trace_hardirqs_on_caller+0x400/0x590 [ 284.712867] wait_for_completion+0x27c/0x420 [ 284.717268] ? try_to_wake_up+0xa8/0xf90 [ 284.721363] ? wait_for_completion_interruptible+0x490/0x490 [ 284.727275] ? wake_up_q+0xf0/0xf0 [ 284.730995] kthread_stop+0xda/0x650 [ 284.734879] sdr_cap_stop_streaming+0x1fc/0x320 [ 284.739537] ? sdr_cap_buf_queue+0x230/0x230 [ 284.744008] __vb2_queue_cancel+0xa3/0x890 [ 284.748471] ? lock_downgrade+0x6e0/0x6e0 [ 284.752650] vb2_core_streamoff+0x52/0x110 [ 284.756878] __vb2_cleanup_fileio+0x78/0x150 [ 284.761316] vb2_core_queue_release+0x1d/0x80 [ 284.765872] _vb2_fop_release+0x1cf/0x2a0 [ 284.770211] vb2_fop_release+0x75/0xc0 [ 284.774088] vivid_fop_release+0x180/0x3f0 [ 284.778301] ? vivid_remove+0x3d0/0x3d0 [ 284.782336] ? dev_debug_store+0xe0/0xe0 [ 284.786390] v4l2_release+0xf9/0x190 [ 284.790135] __fput+0x275/0x7a0 [ 284.793404] ____fput+0x16/0x20 [ 284.796668] task_work_run+0x114/0x190 [ 284.800584] exit_to_usermode_loop+0x1da/0x220 [ 284.805154] do_syscall_64+0x4bc/0x640 [ 284.809017] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 284.814081] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.819264] RIP: 0033:0x413561 [ 284.822504] RSP: 002b:00007ffee101e210 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 284.830266] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413561 [ 284.837518] RDX: 0000001b2f920000 RSI: 0000000000000000 RDI: 0000000000000003 [ 284.844800] RBP: 0000000000000001 R08: ffffffff8129388f R09: 000000006e783fbf [ 284.852157] R10: 00007ffee101e2f0 R11: 0000000000000293 R12: 000000000075bf20 [ 284.859519] R13: 000000000001ef80 R14: 0000000000760b10 R15: ffffffffffffffff [ 284.866841] ? sync_global_pgds+0x5f/0x400 [ 284.871134] [ 284.871134] Showing all locks held in the system: [ 284.877446] 1 lock held by khungtaskd/1013: [ 284.881905] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 284.891105] 1 lock held by rsyslogd/6553: [ 284.895243] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 284.903768] 2 locks held by getty/6675: [ 284.907733] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 284.916473] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 284.925779] 2 locks held by getty/6676: [ 284.929733] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 284.938564] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 284.947868] 2 locks held by getty/6677: [ 284.951865] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 284.960592] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 284.969999] 2 locks held by getty/6678: [ 284.974007] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 284.982708] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 284.992016] 2 locks held by getty/6679: [ 284.995973] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 285.004809] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 285.014116] 2 locks held by getty/6680: [ 285.018062] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 285.026765] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 285.036085] 2 locks held by getty/6681: [ 285.040132] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 285.048919] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 285.058387] [ 285.060179] ============================================= [ 285.060179] [ 285.069831] NMI backtrace for cpu 1 [ 285.073505] CPU: 1 PID: 1013 Comm: khungtaskd Not tainted 4.14.141 #37 [ 285.080818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.090156] Call Trace: [ 285.092783] dump_stack+0x138/0x197 [ 285.096426] nmi_cpu_backtrace.cold+0x57/0x94 [ 285.100909] ? irq_force_complete_move.cold+0x7d/0x7d [ 285.106088] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 285.111344] arch_trigger_cpumask_backtrace+0x14/0x20 [ 285.116508] watchdog+0x5e7/0xb90 [ 285.120092] kthread+0x319/0x430 [ 285.123471] ? hungtask_pm_notify+0x50/0x50 [ 285.127786] ? kthread_create_on_node+0xd0/0xd0 [ 285.132448] ret_from_fork+0x24/0x30 [ 285.136358] Sending NMI from CPU 1 to CPUs 0: [ 285.141201] NMI backtrace for cpu 0 [ 285.141204] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.141 #37 [ 285.141208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.141210] Workqueue: bat_events batadv_nc_worker [ 285.141213] task: ffff8880a9e3e5c0 task.stack: ffff8880a9e48000 [ 285.141215] RIP: 0010:__lock_acquire+0x716/0x4620 [ 285.141217] RSP: 0018:ffff8880a9e4fab0 EFLAGS: 00000086 [ 285.141221] RAX: 00000000918b7c5a RBX: 00000000e26113c7 RCX: 000000000c90587f [ 285.141223] RDX: 000000007c5a918b RSI: ffff8880a9e3ee90 RDI: ffff8880a9e3eeb1 [ 285.141226] RBP: ffff8880a9e4fc60 R08: 0000000000000000 R09: ffff8880a9e3eeb0 [ 285.141228] R10: ffff8880a9e3ee90 R11: ffff8880a9e3e5c0 R12: 0000000000000000 [ 285.141231] R13: 00000000ec1f8822 R14: ffff8880a9e3ee68 R15: f0c90587057fdda0 [ 285.141234] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 285.141236] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.141238] CR2: 00007fb114c01000 CR3: 000000009281b000 CR4: 00000000001406f0 [ 285.141241] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.141243] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.141245] Call Trace: [ 285.141246] ? trace_hardirqs_on+0x10/0x10 [ 285.141248] ? __lock_acquire+0x5f7/0x4620 [ 285.141250] ? save_trace+0x290/0x290 [ 285.141252] ? trace_hardirqs_on+0x10/0x10 [ 285.141253] ? save_trace+0x290/0x290 [ 285.141255] ? trace_hardirqs_on+0x10/0x10 [ 285.141257] ? batadv_nc_worker+0x1ad/0x6d0 [ 285.141259] ? find_held_lock+0x35/0x130 [ 285.141261] ? batadv_nc_worker+0x1ad/0x6d0 [ 285.141263] lock_acquire+0x16f/0x430 [ 285.141264] ? batadv_nc_worker+0xd3/0x6d0 [ 285.141266] batadv_nc_worker+0x107/0x6d0 [ 285.141268] ? batadv_nc_worker+0xd3/0x6d0 [ 285.141270] process_one_work+0x863/0x1600 [ 285.141272] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 285.141273] worker_thread+0x5d9/0x1050 [ 285.141275] kthread+0x319/0x430 [ 285.141277] ? process_one_work+0x1600/0x1600 [ 285.141279] ? kthread_create_on_node+0xd0/0xd0 [ 285.141280] ret_from_fork+0x24/0x30 [ 285.141281] Code: cd c1 c3 04 44 31 eb 44 8d 2c 18 29 da c1 c3 06 31 d3 29 d8 89 c2 89 d8 44 01 eb c1 c0 08 31 c2 89 d0 41 29 d5 c1 c0 10 41 31 c5 <8d> 04 1a 44 89 ea 44 29 eb c1 ca 0d 89 c1 44 01 e8 31 d3 89 da [ 285.141922] Kernel panic - not syncing: hung_task: blocked tasks [ 285.369729] CPU: 1 PID: 1013 Comm: khungtaskd Not tainted 4.14.141 #37 [ 285.376882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.387571] Call Trace: [ 285.390345] dump_stack+0x138/0x197 [ 285.404479] panic+0x1f2/0x426 [ 285.407650] ? add_taint.cold+0x16/0x16 [ 285.411604] ? ___preempt_schedule+0x16/0x18 [ 285.416131] watchdog+0x5f8/0xb90 [ 285.419564] kthread+0x319/0x430 [ 285.422913] ? hungtask_pm_notify+0x50/0x50 [ 285.427211] ? kthread_create_on_node+0xd0/0xd0 [ 285.432381] ret_from_fork+0x24/0x30 [ 285.437554] Kernel Offset: disabled [ 285.441224] Rebooting in 86400 seconds..