[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 49.181869][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 49.181886][ T27] audit: type=1800 audit(1578117401.316:29): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 49.208068][ T27] audit: type=1800 audit(1578117401.326:30): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/01/04 05:56:50 fuzzer started 2020/01/04 05:56:52 dialing manager at 10.128.0.105:36587 2020/01/04 05:56:52 syscalls: 2787 2020/01/04 05:56:52 code coverage: enabled 2020/01/04 05:56:52 comparison tracing: enabled 2020/01/04 05:56:52 extra coverage: enabled 2020/01/04 05:56:52 setuid sandbox: enabled 2020/01/04 05:56:52 namespace sandbox: enabled 2020/01/04 05:56:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/04 05:56:52 fault injection: enabled 2020/01/04 05:56:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/04 05:56:52 net packet injection: enabled 2020/01/04 05:56:52 net device setup: enabled 2020/01/04 05:56:52 concurrency sanitizer: enabled 2020/01/04 05:56:52 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 62.363430][ T7953] KCSAN: could not find function: 'poll_schedule_timeout' [ 65.813406][ T7953] KCSAN: could not find function: 'do_ipv6_setsockopt' 2020/01/04 05:57:02 adding functions to KCSAN blacklist: 'do_exit' 'audit_log_start' '__delete_from_page_cache' 'rcu_gp_fqs_loop' 'tomoyo_supervisor' 'do_nanosleep' 'poll_schedule_timeout' 'timer_clear_idle' 'ext4_mb_good_group' 'ext4_da_write_end' 'tick_nohz_idle_stop_tick' 'virtqueue_disable_cb' 'ep_poll' 'copy_process' 'mm_update_next_owner' '__writeback_single_inode' 'xas_clear_mark' 'inode_permission' 'sit_tunnel_xmit' 'blk_mq_dispatch_rq_list' 'wbt_done' 'generic_fillattr' 'do_syslog' 'tick_sched_do_timer' 'atime_needs_update' '__perf_event_overflow' 'del_timer' 'run_timer_softirq' 'blk_mq_run_hw_queue' 'do_ipv6_setsockopt' 'pipe_double_lock' 'kcm_rfree' 'taskstats_exit' 'ext4_free_inode' 'page_counter_try_charge' 'tick_do_update_jiffies64' 'mod_timer' 'process_srcu' '__snd_rawmidi_transmit_ack' 'generic_write_end' 'dd_has_work' 'lruvec_lru_size' 'blk_mq_sched_dispatch_requests' 'do_try_to_free_pages' 'blk_mq_free_request' 'ext4_mark_iloc_dirty' 'vm_area_dup' '__mark_inode_dirty' 'pid_update_inode' 'blk_mq_get_request' 'xas_find_marked' 'sbitmap_queue_clear' 'ext4_has_free_clusters' 'iomap_dio_bio_actor' 'find_next_bit' 'complete_signal' 'filemap_map_pages' 'ktime_get_real_seconds' 'shmem_file_read_iter' '__hrtimer_run_queues' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 'yama_ptracer_del' 'add_timer' 'ext4_nonda_switch' 'ext4_free_inodes_count' 'list_lru_count_one' 'do_signal_stop' 05:59:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8017) 05:59:39 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) tkill(r0, 0x0) [ 227.409042][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 227.549272][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 227.581318][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.593348][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.608758][ T7955] device bridge_slave_0 entered promiscuous mode [ 227.616782][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.623893][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.631656][ T7955] device bridge_slave_1 entered promiscuous mode 05:59:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$packet(r0, 0x0, 0x0, 0x0) [ 227.649513][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.660634][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.663702][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 227.679620][ T7955] team0: Port device team_slave_0 added [ 227.687154][ T7955] team0: Port device team_slave_1 added [ 227.765780][ T7955] device hsr_slave_0 entered promiscuous mode [ 227.803706][ T7955] device hsr_slave_1 entered promiscuous mode [ 227.873580][ T7960] IPVS: ftp: loaded support on port[0] = 21 05:59:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 228.012861][ T7955] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.068670][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 228.088333][ T7955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.149695][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 228.163830][ T7955] netdevsim netdevsim0 netdevsim2: renamed from eth2 05:59:40 executing program 4: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) [ 228.216502][ T7955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.290675][ T7964] IPVS: ftp: loaded support on port[0] = 21 [ 228.304423][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.312914][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.344462][ T7958] device bridge_slave_0 entered promiscuous mode [ 228.352076][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.373107][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.384239][ T7958] device bridge_slave_1 entered promiscuous mode [ 228.447762][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.458243][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.465402][ T7955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.472663][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.479715][ T7955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.522398][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.537806][ T7966] IPVS: ftp: loaded support on port[0] = 21 [ 228.560669][ T3025] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.573742][ T3025] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.595953][ T7958] team0: Port device team_slave_0 added [ 228.615384][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state 05:59:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00W\xcc\x8a\xe5\xa1T\xb2\xfac\xa9\xf3\xce\x93\xd8U\xb3jU`\xf9\x040\xa7\xa9(\xcd\xfdm\xc0\xd4\x1c\xda\x8d\x85\x18\xab\x11\xfen\x1e\x83\xa9?\xffp\xa8\x15b\xed]\x02\xd9S\x91\x8a\xad\x84t\xa0\xb02\xa9!|\xae-\xee\x95S\xad>\xe6\xbf\xad\x11\x81\xa5/\xcf\x8f\xd0\xd1=[\xea\xb3`\xe8\v.\xbd\xa1[^\x89J\xed*i\xa3\xef\xfc\x9a\xeb\xda?\xa1Z\x00\xc1\xf4\xa6L\x94\x91tLPV\xa4lt\xf0\xf77\xbf\xc8\f~\x97\xed\xffKUI\x9c\x95s,\xbb\tG\x18\xcb\x85\xd3I[\x9cEz\xdb\xe3\xff\x86\xba2\x83\xc3\xd8\xc8n\xc9\xc7>l!\xbdJ\x1cx\x91bf;a\x82\tK\x83\x81D\xb6\x1d\x90\xdbz\xc7\x9b\x8fM\x00LAu\x9e,o\x15\x7f\xc6\x03\x1eL\xac\xa1Y\xc4\xe4\x9as\xb4\xce\x96\x01\x1a\xc4,\xfa-\x10m6\x84\xec\xcb\xd8\xfd\x95\xfb\xa8\xcba\x84\x15\x83>\xf7\xe2ec\xa1\xd9\xa6{\xdf\f\xdb\xc0\x1bw\xcc\xeez\xd9\xea\x9e\x9a*L\xc8\n\x02\x05\x99\xbe\x98\xfcD\x96\xb7\x03\x91=dU\x8aY\xc4\xc7]<\x15\x87\x9c\x80;\x1e\xfe\xe2\xb0-\x8fH\x1f\xae\xec\x93\xce,\x13\xe34\x05\xd2r\x1aP\x1d\x96\x15\x93L$!_\xdb\xb2\x95\xbf\xd6=\xf2-\x17\xc5\xc1\x0e\xd5\xa9\xc1\xcc\x1a6sn;\x19\x8b\xbf\x89\xed\xb8\xa9\x12[\x9b\xdaC\xa6\x9b S\xd1\f\xdb\a', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 228.622454][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.638284][ T7960] device bridge_slave_0 entered promiscuous mode [ 228.646656][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.653759][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.661680][ T7960] device bridge_slave_1 entered promiscuous mode [ 228.670678][ T7958] team0: Port device team_slave_1 added [ 228.718851][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.737795][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.792936][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.844913][ T7958] device hsr_slave_0 entered promiscuous mode [ 228.893279][ T7958] device hsr_slave_1 entered promiscuous mode [ 228.943122][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! [ 228.957146][ T7960] team0: Port device team_slave_0 added [ 228.964066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.971715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.980694][ T7960] team0: Port device team_slave_1 added [ 228.988539][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.020686][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 229.022874][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 229.045971][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.054951][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.063665][ T990] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.070710][ T990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.105081][ T7960] device hsr_slave_0 entered promiscuous mode [ 229.143211][ T7960] device hsr_slave_1 entered promiscuous mode [ 229.182960][ T7960] debugfs: Directory 'hsr0' with parent '/' already present! [ 229.229570][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.236860][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.244823][ T7964] device bridge_slave_0 entered promiscuous mode [ 229.271684][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.280257][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.287973][ T7964] device bridge_slave_1 entered promiscuous mode [ 229.301134][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.310105][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.318614][ T3025] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.325801][ T3025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.334000][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.384528][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.396606][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.455118][ T7960] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.500427][ T7960] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.557793][ T7960] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.626565][ T7960] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.696228][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.705379][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.747529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.756017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.764970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.774027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.782774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.795025][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.806550][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 229.815565][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.877558][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.968184][ T7964] team0: Port device team_slave_0 added [ 229.978565][ T7964] team0: Port device team_slave_1 added [ 229.984524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.992778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.003149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.011457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.057347][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.067571][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.075003][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.082693][ T7966] device bridge_slave_0 entered promiscuous mode [ 230.090493][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.097597][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.105337][ T7966] device bridge_slave_1 entered promiscuous mode [ 230.154565][ T7964] device hsr_slave_0 entered promiscuous mode [ 230.223289][ T7964] device hsr_slave_1 entered promiscuous mode [ 230.292935][ T7964] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.335667][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.343441][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.370502][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.398401][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 230.413036][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.421820][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.445000][ T7966] team0: Port device team_slave_0 added [ 230.476594][ T7966] team0: Port device team_slave_1 added [ 230.495670][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.502731][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.513690][ T7970] device bridge_slave_0 entered promiscuous mode [ 230.521250][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.529346][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.537133][ T7970] device bridge_slave_1 entered promiscuous mode [ 230.625557][ T7966] device hsr_slave_0 entered promiscuous mode [ 230.663335][ T7966] device hsr_slave_1 entered promiscuous mode [ 230.702930][ T7966] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.721445][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.743480][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.765791][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.773759][ T7964] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.816739][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.825351][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.837872][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.847845][ T7964] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.886510][ T7964] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.931177][ T7970] team0: Port device team_slave_0 added [ 230.941852][ T7970] team0: Port device team_slave_1 added [ 230.953880][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.962519][ T7964] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 231.009542][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.017415][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.027699][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.035725][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.044105][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.052008][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.060390][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.070542][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.078931][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.094487][ T7955] device veth0_vlan entered promiscuous mode [ 231.109853][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.119001][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.127605][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.134655][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.142626][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.151517][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.160188][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.167250][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.175156][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.184548][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.193310][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.201811][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.208893][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.216677][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.225369][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.233922][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.240933][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.295612][ T7970] device hsr_slave_0 entered promiscuous mode [ 231.333590][ T7970] device hsr_slave_1 entered promiscuous mode [ 231.382994][ T7970] debugfs: Directory 'hsr0' with parent '/' already present! [ 231.400348][ T7955] device veth1_vlan entered promiscuous mode [ 231.408580][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.417095][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.425114][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.443000][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.451868][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.486523][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.494899][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.504439][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.513334][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.539021][ T7958] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.549949][ T7958] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.581219][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.589500][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.599971][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.608521][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.617484][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.626400][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.635637][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.644099][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.652442][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.661046][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.669963][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.678792][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.687180][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.695939][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.704347][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.713078][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.721555][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.731303][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.739362][ T7966] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.785166][ T7966] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 231.845834][ T7966] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 231.907394][ T7966] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.984052][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.991450][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.020477][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.032117][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.039856][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.050596][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.066848][ T7970] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 232.129402][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.141840][ T7970] netdevsim netdevsim5 netdevsim1: renamed from eth1 05:59:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xffffffffffffff68) [ 232.184665][ T7970] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 232.258565][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.286585][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.294753][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:59:44 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) [ 232.302544][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.315179][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.326268][ T7970] netdevsim netdevsim5 netdevsim3: renamed from eth3 05:59:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x4, 0x0, 0x0) [ 232.393493][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.402170][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.428045][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.435161][ T7971] bridge0: port 1(bridge_slave_0) entered forwarding state 05:59:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 232.443671][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.462281][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.473787][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.495193][ T7958] device veth0_vlan entered promiscuous mode [ 232.520898][ T7960] device veth0_vlan entered promiscuous mode 05:59:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xffffffc2}}, 0x0) [ 232.553184][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.560448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.570208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.579723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.588607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 05:59:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) [ 232.597330][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.604399][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.640034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.659213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.668122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.695519][ T7958] device veth1_vlan entered promiscuous mode 05:59:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') readv(r0, 0x0, 0x0) [ 232.716881][ T7960] device veth1_vlan entered promiscuous mode [ 232.739056][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.751428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.776014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.784430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.792590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.802046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.821128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.833691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.842751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.854788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.864292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.871836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.890720][ T7964] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.905075][ T7964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.938953][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.948026][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.957181][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.965225][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.974153][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.983412][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.991639][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.000023][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.008346][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.016865][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.025440][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.033884][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.040911][ T7971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.048749][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.057909][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.066371][ T7971] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.073409][ T7971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.081086][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.090214][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.099239][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.108724][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.123707][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.134657][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.147982][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.155963][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.164465][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.173950][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.181427][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.189348][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.200027][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.209627][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.218038][ T990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.231527][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 05:59:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 233.260142][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 05:59:45 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x4941735678e00d15, 0x0) [ 233.323562][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.346511][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.370052][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.409174][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.444552][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.456933][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.466364][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.479280][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.488201][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.495262][ T7971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.514997][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.523898][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.532250][ T7971] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.539298][ T7971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.547223][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.556272][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.579548][ T7970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.591445][ T7970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.607972][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.619784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.628264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.637296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.647208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.656228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.665074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.673339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.681922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.690702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.699067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.706850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.714783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.723092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.744891][ T7964] device veth0_vlan entered promiscuous mode [ 233.751588][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.761740][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.769944][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.782006][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.792192][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.803575][ T7964] device veth1_vlan entered promiscuous mode [ 233.810306][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.823395][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.831481][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.852255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.860534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.869864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.886272][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.899843][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.909343][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.939523][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:59:46 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, 0x0, 0x0) [ 233.964290][ T7966] device veth0_vlan entered promiscuous mode [ 233.979966][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.989012][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.005496][ T7966] device veth1_vlan entered promiscuous mode [ 234.039894][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.058644][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.067554][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.076850][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.087399][ T7970] device veth0_vlan entered promiscuous mode [ 234.103794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.111494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.130366][ T7970] device veth1_vlan entered promiscuous mode [ 234.163496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.171676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:59:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 05:59:46 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:59:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0) 05:59:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/194}], 0x100000000000024e, 0x0) 05:59:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {}, 0x9a462797ae6073d2, {0x2, 0x0, @remote}, 'veth1_to_team\x00'}) 05:59:46 executing program 3: r0 = socket(0xa, 0x80801, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 05:59:46 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 05:59:46 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 05:59:46 executing program 3: ioctl$void(0xffffffffffffffff, 0x0) 05:59:46 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 05:59:46 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x0, 0x0) close(r0) 05:59:46 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 05:59:46 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa) 05:59:46 executing program 3: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 05:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x82050) 05:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, &(0x7f0000000040)) 05:59:46 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x20) 05:59:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 05:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) [ 234.987495][ T27] audit: type=1804 audit(1578117587.126:31): pid=8101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586658206/syzkaller.oWFWs1/4/file0" dev="sda1" ino=16563 res=1 05:59:47 executing program 2: r0 = msgget(0x2, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:59:47 executing program 3: r0 = socket(0x840000000002, 0x3, 0x22) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:59:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 05:59:47 executing program 1: r0 = socket(0x840000000002, 0x3, 0x22) sendmmsg$unix(r0, &(0x7f0000005b00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:59:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="d6"], 0x1) close(r2) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 05:59:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x15\x00', 0x202800, 0x0) 05:59:47 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:59:47 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000004200)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 05:59:47 executing program 1: mknod$loop(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xa1) 05:59:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 05:59:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 05:59:47 executing program 2: chdir(&(0x7f00000000c0)='./file0\x00') 05:59:47 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 05:59:47 executing program 1: socket(0x4000000000000010, 0x3, 0x0) 05:59:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 05:59:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:59:47 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 05:59:47 executing program 2: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 05:59:48 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) 05:59:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:59:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 05:59:48 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup(r0) 05:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 05:59:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000004200)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 05:59:48 executing program 3: clone(0x80000, &(0x7f0000000140), 0x0, &(0x7f0000000340), 0x0) 05:59:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 05:59:48 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/\x00\x02\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x345) write$eventfd(r0, &(0x7f0000000000)=0x841, 0x8) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz\x00', 0x1ff) write$eventfd(r0, &(0x7f0000000040)=0x10001, 0x8) 05:59:48 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc000) 05:59:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 05:59:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 05:59:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:59:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:59:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) 05:59:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000ac0)) 05:59:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xccefa66) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 05:59:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x33e0cd833936a1b6) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340)=@gcm_256={{}, "e9db7f33d4f90e41", "67ea2b63816dd0d5ce4c932aa37288373b2e6ab12a65ab4bb823800240fb2dc1", "e49a9eca", "ce5f831182639591"}, 0x38) 05:59:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 05:59:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000061c0), 0x0, 0x805) 05:59:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 05:59:49 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:59:49 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 05:59:49 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:59:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) 05:59:49 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8040, 0x0) 05:59:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 05:59:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:59:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 05:59:50 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:59:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 05:59:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 05:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4044018) 05:59:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:59:50 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:59:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 05:59:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 05:59:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 05:59:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 05:59:50 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 05:59:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\xef\xeb\xb0\x11\xb02Z\xa3\x00', 0x275a, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 05:59:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 05:59:50 executing program 3: renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 05:59:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 05:59:50 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40010000) 05:59:51 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 05:59:51 executing program 3: futex(&(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:59:51 executing program 4: openat(0xffffffffffffffff, 0x0, 0x3d1b96734d497359, 0x0) 05:59:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 05:59:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:59:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') dup2(r0, r1) 05:59:51 executing program 3: r0 = socket(0x2, 0x803, 0xf7) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:59:51 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 05:59:51 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:59:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0xc80a0) 05:59:51 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) 05:59:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$netlink(r0, 0x0, 0x0) 05:59:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 05:59:51 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:59:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) 05:59:51 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) 05:59:51 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = inotify_init1(0x0) dup2(r1, r0) 05:59:51 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 05:59:51 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockname$unix(r0, 0xffffffffffffffff, 0x0) 05:59:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="d6"], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:59:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x20002) 05:59:52 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x101c40, 0x20) 05:59:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:59:52 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup(r0) 05:59:52 executing program 0: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x7e07bd3cac746e01) 05:59:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100800, 0x0) 05:59:52 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:59:52 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x402c0, 0xc8) 05:59:52 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 05:59:52 executing program 2: lchown(0x0, 0x0, 0xffffffffffffffff) 05:59:52 executing program 5: r0 = socket(0x840000000002, 0x3, 0x22) sendmmsg$unix(r0, &(0x7f0000005b00)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}], 0x1, 0x0) 05:59:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 05:59:52 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 05:59:52 executing program 1: msgget$private(0x0, 0x20) 05:59:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 05:59:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 05:59:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, 0x0, 0x0) [ 240.621554][ T8437] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 05:59:52 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:59:52 executing program 1: write$char_usb(0xffffffffffffffff, 0x0, 0xffffffffffffff9e) 05:59:52 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 05:59:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 05:59:53 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) 05:59:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffd9a) 05:59:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x158) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x0, 0xfff}, @timestamp, @mss, @sack_perm, @sack_perm, @mss, @window, @mss], 0x8) 05:59:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 05:59:53 executing program 4: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 05:59:53 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:59:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:59:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/anycast6\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:59:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 05:59:53 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x30) 05:59:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 05:59:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x8810, 0x0, 0x0) 05:59:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) [ 241.377162][ T8489] ptrace attach of "/root/syz-executor.4"[8487] was attempted by "/root/syz-executor.4"[8489] 05:59:53 executing program 0: open(&(0x7f00000014c0)='./bus\x00', 0x400000003fd, 0x47) 05:59:53 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 05:59:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:59:53 executing program 4: pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:59:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008000) 05:59:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8042) 05:59:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:59:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) 05:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x40100) 05:59:54 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 05:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0x6d8c3c073430780e}) 05:59:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:59:54 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 05:59:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x03', 0x200000000008087e, 0x0) r1 = dup(r0) write$P9_RCREATE(r1, 0x0, 0x0) 05:59:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40c0) 05:59:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x4, 0x0, 0x0) 05:59:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 05:59:54 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:59:54 executing program 4: pipe2$9p(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 05:59:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 05:59:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 05:59:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x0) 05:59:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 05:59:54 executing program 4: close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 05:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc0) 05:59:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:59:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:59:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 05:59:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:59:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)}, 0x0) 05:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 05:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4800) 05:59:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:59:55 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:59:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 05:59:55 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0xd7e941b46f31711f) 05:59:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 05:59:55 executing program 1: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) 05:59:55 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0xffffffffffffff58) 05:59:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 05:59:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x48800) 05:59:55 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 05:59:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008840) 05:59:55 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='\x1cd`\x9e\xcce\x9eA\xbe\x88', 0x22a42, 0x0) 05:59:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cp&ef\xa6\x84\x1e\x00\xd8,\x01\x00\x00\x00\x00\x00\x00\x00U\x89@\x7fGQ\x06\xf3\x00\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:59:55 executing program 3: socketpair$unix(0x1, 0x800000200000005, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:59:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004280)='stat\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 05:59:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RWSTAT(r0, 0x0, 0x26f) 05:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff33}}, 0x0) 05:59:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x21e, &(0x7f0000000000)={0x0}}, 0x20040004) 05:59:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x48080, 0x0) 05:59:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:59:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:59:56 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 05:59:56 executing program 4: pipe2$9p(0x0, 0x82000) 05:59:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:59:56 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 05:59:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000c6c0)={0x0, 0x0, &(0x7f000000c680)={0x0}}, 0x40000) 05:59:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) 05:59:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'batadv0\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:59:56 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) 05:59:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 05:59:56 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:59:56 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 05:59:57 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101040, 0x0) 05:59:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xe5b, @local, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x7, @loopback, 0xe0}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x7f}], 0xc0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000400)={0x8001, 0x2, 0x4, 0x80000000, 0x0, {r5, r6/1000+30000}, {0x3, 0x2, 0x0, 0x7f, 0x0, 0x7f, "33d4b7aa"}, 0x8000, 0x1, @userptr=0x1, 0x1, 0x0, r7}) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r9, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="00032bbd7000fbdbdf250200000008000200020000000800020002000000080001000000000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc081cf052e4d26f8}, 0x2c11672d340748af) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r13, 0x2}}, 0x10) r14 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGNAME(r14, 0x80404506, &(0x7f0000000580)=""/73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r15, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:59:57 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:59:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 05:59:57 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) [ 245.031102][ C0] hrtimer: interrupt took 36429 ns 05:59:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 05:59:57 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:59:57 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x121142, 0x42) 05:59:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "e7373430505134d442e019f265bc815506d361c84c5c81810d020723f36b81f11bfaac582fc0e7964afe793553074e2cc30d05c69aee7bd2e0aa946d3deb3eed15a11cc8015f01d6c22954a5b272de15"}, 0xd8) 05:59:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x252) 05:59:57 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0xfffffffffffffef0) 05:59:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 05:59:57 executing program 0: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000000)=""/4096) 05:59:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:59:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 05:59:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0}, 0x0) 05:59:57 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 05:59:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0) 05:59:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 05:59:58 executing program 3: socket(0x10, 0x800000000080003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:59:58 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') open$dir(&(0x7f0000000800)='./file0\x00', 0x555384a638844cf3, 0x0) 05:59:58 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 05:59:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48040) 05:59:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) [ 246.039476][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:59:58 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 05:59:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:59:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffffffffffffff83}}, 0x0) 05:59:58 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000004200)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:59:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 05:59:58 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 05:59:58 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:59:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\xef\xeb\xb0\x11\xb02Z\xa3\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0xfffffffffffffebb}, 0x1000003b1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\xef\xeb\xb0\x11\xb02Z\xa3\x00', 0x275a, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) 05:59:58 executing program 2: r0 = inotify_init1(0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x0) dup2(r0, r1) 05:59:58 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 05:59:58 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 05:59:58 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 05:59:58 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x402280, 0x0) 05:59:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090086dd07"], 0x90ad) [ 246.951845][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:59:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x158) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x7ff5e6e312b1aedd) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) 05:59:59 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) [ 247.008183][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:59:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 05:59:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 05:59:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 06:00:00 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 06:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8080) 06:00:00 executing program 1: syz_open_dev$vcsn(&(0x7f0000004200)='/dev/vcs#\x00', 0x5, 0x40900) 06:00:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x158) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x7ff5e6e312b1aedd) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 06:00:00 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/vcs\x00', 0x4000, 0x0) 06:00:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 06:00:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280), 0x4) 06:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0xc601fbd569660960) 06:00:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:00 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x4000, 0x0) 06:00:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 06:00:00 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 06:00:00 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:00:00 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:00:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockname$inet(r2, 0x0, &(0x7f00000001c0)) 06:00:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 06:00:01 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640), 0x10000000000000a6, 0x0, 0x44}, 0x0) 06:00:01 executing program 3: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 06:00:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x44040) 06:00:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) 06:00:01 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 06:00:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 06:00:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 06:00:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x14810, 0x0, 0x0) 06:00:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:01 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000003340), 0x0, 0x0) 06:00:01 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x400000003fd, 0x0) write(r0, 0x0, 0x0) 06:00:01 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:00:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 06:00:02 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0xffc0) 06:00:02 executing program 2: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) 06:00:02 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x3a462, 0x30) 06:00:02 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:02 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:00:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 06:00:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) 06:00:02 executing program 4: socket(0x2, 0x802, 0x1) 06:00:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000004280)='stat\x00') setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 06:00:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'batadv0\x00'}) 06:00:02 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:02 executing program 2: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) 06:00:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000eac0)={0xfffffffffffffffd, 0xfffffffffffffce5, &(0x7f000000ea80)}, 0x0) 06:00:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x4050) 06:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'batadv0\x00'}) 06:00:03 executing program 0: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 06:00:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8000) 06:00:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffe83, &(0x7f0000000440)={0x0}}, 0x4c000) 06:00:03 executing program 0: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 06:00:03 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup(r0) 06:00:03 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x10a440, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 06:00:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) [ 251.407513][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:00:03 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:00:03 executing program 0: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:03 executing program 5: r0 = socket(0x10, 0x803, 0x2) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:00:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) write$P9_RVERSION(r0, 0x0, 0x0) 06:00:03 executing program 3: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x1600bd80, 0x0, 0x0) 06:00:03 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:00:03 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x89c1da3ebf9ce00d) 06:00:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:00:04 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0) 06:00:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:04 executing program 3: io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, &(0x7f0000000740)) 06:00:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPVS_CMD_DEL_SERVICE(r2, 0x0, 0x0) 06:00:04 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x800, 0x180) 06:00:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 252.196846][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:00:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:00:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 06:00:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 06:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c080) 06:00:04 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 06:00:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000400)='net/igmp6\x00') 06:00:04 executing program 4: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x2, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 06:00:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 06:00:05 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:00:05 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x3a462, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) 06:00:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:00:05 executing program 4: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 06:00:05 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:05 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x101440, 0x103) 06:00:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x804) [ 253.156993][ T27] audit: type=1804 audit(1578117605.296:32): pid=9154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir605700568/syzkaller.LRBq8w/54/file0" dev="sda1" ino=16725 res=1 06:00:05 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_delete(r0) 06:00:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, 0x0, 0x0) 06:00:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40040000) 06:00:05 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') write$tun(r0, 0x0, 0x0) 06:00:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 06:00:05 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe821e120661b9c5b, 0x0) 06:00:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001700), 0x0, 0x40002022, 0x0) 06:00:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 06:00:05 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 06:00:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:00:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup(r0) 06:00:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:06 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0) 06:00:06 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000002480)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 06:00:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00W\xcc\x8a\xe5\xa1T\xb2\xfac\xa9\xf3\xce\x93\xd8U\xb3jU`\xf9\x040\xa7\xa9(\xcd\xfdm\xc0\xd4\x1c\xda\x8d\x85\x18\xab\x11\xfen\x1e\x83\xa9?\xffp\xa8\x15b\xed]\x02\xd9S\x91\x8a\xad\x84t\xa0\xb02\xa9!|\xae-\xee\x95S\xad>\xe6\xbf\xad\x11\x81\xa5/\xcf\x8f\xd0\xd1=[\xea\xb3`\xe8\v.\xbd\xa1[^\x89J\xed*i\xa3\xef\xfc\x9a\xeb\xda?\xa1Z\x00\xc1\xf4\xa6L\x94\x91tLPV\xa4lt\xf0\xf77\xbf\xc8\f~\x97\xed\xffKUI\x9c\x95s,\xbb\tG\x18\xcb\x85\xd3I[\x9cEz\xdb\xe3\xff\x86\xba2\x83\xc3\xd8\xc8n\xc9\xc7>l!\xbdJ\x1cx\x91bf;a\x82\tK\x83\x81D\xb6\x1d\x90\xdbz\xc7\x9b\x8fM\x00LAu\x9e,o\x15\x7f\xc6\x03\x1eL\xac\xa1Y\xc4\xe4\x9as\xb4\xce\x96\x01\x1a\xc4,\xfa-\x10m6\x84\xec\xcb\xd8\xfd\x95\xfb\xa8\xcba\x84\x15\x83>\xf7\xe2ec\xa1\xd9\xa6{\xdf\f\xdb\xc0\x1bw\xcc\xeez\xd9\xea\x9e\x9a*L\xc8\n\x02\x05\x99\xbe\x98\xfcD\x96\xb7\x03\x91=dU\x8aY\xc4\xc7]<\x15\x87\x9c\x80;\x1e\xfe\xe2\xb0-\x8fH\x1f\xae\xec\x93\xce,\x13\xe34\x05\xd2r\x1aP\x1d\x96\x15\x93L$!_\xdb\xb2\x95\xbf\xd6=\xf2-\x17\xc5\xc1\x0e\xd5\xa9\xc1\xcc\x1a6sn;\x19\x8b\xbf\x89\xed\xb8\xa9\x12[\x9b\xdaC\xa6\x9b S\xd1\f\xdb\a', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$9p(r2, 0x0, 0x0) 06:00:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc0410) 06:00:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000e000"}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x1322b0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:00:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 06:00:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 06:00:06 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:06 executing program 1: getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) r1 = getuid() setresuid(r1, r0, 0x0) 06:00:06 executing program 3: r0 = socket(0x11, 0x10000000000003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:06 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x3a462, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x84) 06:00:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x261) [ 254.625758][ T27] audit: type=1804 audit(1578117606.766:33): pid=9251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir605700568/syzkaller.LRBq8w/59/file1" dev="sda1" ino=16736 res=1 06:00:06 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:06 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 06:00:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 06:00:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 06:00:06 executing program 3: 06:00:07 executing program 5: 06:00:07 executing program 1: 06:00:07 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) [ 254.928895][ T9268] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 06:00:07 executing program 2: 06:00:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) 06:00:07 executing program 4: 06:00:07 executing program 5: 06:00:07 executing program 1: 06:00:07 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:07 executing program 2: 06:00:07 executing program 4: 06:00:07 executing program 5: 06:00:07 executing program 1: 06:00:07 executing program 2: 06:00:07 executing program 4: 06:00:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) 06:00:08 executing program 5: 06:00:08 executing program 2: 06:00:08 executing program 1: 06:00:08 executing program 4: 06:00:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:08 executing program 4: 06:00:08 executing program 5: 06:00:08 executing program 2: 06:00:08 executing program 1: 06:00:09 executing program 1: 06:00:09 executing program 2: 06:00:09 executing program 3: 06:00:09 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:09 executing program 5: 06:00:09 executing program 4: 06:00:09 executing program 1: 06:00:09 executing program 1: 06:00:09 executing program 4: 06:00:09 executing program 5: 06:00:09 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:09 executing program 2: 06:00:09 executing program 3: 06:00:09 executing program 4: 06:00:09 executing program 1: 06:00:09 executing program 5: 06:00:09 executing program 2: 06:00:09 executing program 3: 06:00:10 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:10 executing program 4: 06:00:10 executing program 5: 06:00:10 executing program 1: 06:00:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 06:00:10 executing program 4: 06:00:10 executing program 3: 06:00:10 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:10 executing program 3: 06:00:10 executing program 4: 06:00:10 executing program 1: 06:00:10 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:10 executing program 5: 06:00:10 executing program 2: 06:00:10 executing program 4: 06:00:10 executing program 3: 06:00:10 executing program 5: 06:00:10 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x2) 06:00:10 executing program 1: 06:00:10 executing program 2: 06:00:11 executing program 4: 06:00:11 executing program 5: 06:00:11 executing program 3: 06:00:11 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x2) 06:00:11 executing program 1: 06:00:11 executing program 4: 06:00:11 executing program 3: 06:00:11 executing program 2: 06:00:11 executing program 5: 06:00:11 executing program 1: 06:00:11 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x2) 06:00:11 executing program 4: 06:00:11 executing program 2: 06:00:11 executing program 3: 06:00:11 executing program 1: 06:00:11 executing program 5: 06:00:11 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:00:11 executing program 4: 06:00:11 executing program 1: 06:00:11 executing program 3: 06:00:11 executing program 2: 06:00:11 executing program 5: 06:00:12 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:00:12 executing program 4: 06:00:12 executing program 3: 06:00:12 executing program 1: 06:00:12 executing program 5: 06:00:12 executing program 2: 06:00:12 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 06:00:12 executing program 4: 06:00:12 executing program 3: 06:00:12 executing program 2: 06:00:12 executing program 1: 06:00:12 executing program 5: 06:00:12 executing program 2: 06:00:12 executing program 3: 06:00:12 executing program 4: 06:00:12 executing program 1: 06:00:12 executing program 0: 06:00:12 executing program 5: 06:00:12 executing program 2: 06:00:12 executing program 3: 06:00:12 executing program 4: 06:00:12 executing program 0: 06:00:12 executing program 1: 06:00:13 executing program 5: 06:00:13 executing program 2: 06:00:13 executing program 1: 06:00:13 executing program 3: 06:00:13 executing program 0: 06:00:13 executing program 4: 06:00:13 executing program 5: 06:00:13 executing program 1: 06:00:13 executing program 2: 06:00:13 executing program 3: 06:00:13 executing program 4: 06:00:13 executing program 0: 06:00:13 executing program 5: 06:00:13 executing program 1: 06:00:13 executing program 2: 06:00:13 executing program 3: 06:00:13 executing program 0: 06:00:13 executing program 4: 06:00:13 executing program 5: 06:00:14 executing program 1: 06:00:14 executing program 2: 06:00:14 executing program 3: 06:00:14 executing program 4: 06:00:14 executing program 0: 06:00:14 executing program 1: 06:00:14 executing program 2: 06:00:14 executing program 5: 06:00:14 executing program 4: 06:00:14 executing program 0: 06:00:14 executing program 3: 06:00:14 executing program 1: 06:00:14 executing program 2: 06:00:14 executing program 5: 06:00:14 executing program 4: 06:00:14 executing program 0: 06:00:14 executing program 1: 06:00:14 executing program 2: 06:00:14 executing program 3: 06:00:14 executing program 0: 06:00:14 executing program 5: 06:00:15 executing program 4: 06:00:15 executing program 1: 06:00:15 executing program 3: 06:00:15 executing program 5: 06:00:15 executing program 2: 06:00:15 executing program 0: 06:00:15 executing program 4: 06:00:15 executing program 2: 06:00:15 executing program 1: 06:00:15 executing program 5: 06:00:15 executing program 0: 06:00:15 executing program 3: 06:00:15 executing program 4: 06:00:15 executing program 2: 06:00:15 executing program 1: 06:00:15 executing program 5: 06:00:15 executing program 0: 06:00:15 executing program 3: 06:00:15 executing program 2: 06:00:15 executing program 1: 06:00:15 executing program 4: 06:00:15 executing program 3: 06:00:15 executing program 5: 06:00:15 executing program 0: 06:00:16 executing program 2: 06:00:16 executing program 3: 06:00:16 executing program 0: 06:00:16 executing program 5: 06:00:16 executing program 1: 06:00:16 executing program 4: 06:00:16 executing program 2: 06:00:16 executing program 5: 06:00:16 executing program 1: 06:00:16 executing program 3: 06:00:16 executing program 0: 06:00:16 executing program 4: 06:00:16 executing program 2: 06:00:16 executing program 1: 06:00:16 executing program 0: 06:00:16 executing program 5: 06:00:16 executing program 3: 06:00:16 executing program 2: 06:00:17 executing program 4: 06:00:17 executing program 0: 06:00:17 executing program 1: 06:00:17 executing program 3: 06:00:17 executing program 2: 06:00:17 executing program 5: 06:00:17 executing program 4: 06:00:17 executing program 0: 06:00:17 executing program 1: 06:00:17 executing program 5: 06:00:17 executing program 3: 06:00:17 executing program 1: 06:00:17 executing program 2: 06:00:17 executing program 0: 06:00:17 executing program 4: 06:00:17 executing program 5: 06:00:17 executing program 3: 06:00:17 executing program 1: 06:00:17 executing program 2: 06:00:17 executing program 0: 06:00:17 executing program 4: 06:00:17 executing program 5: 06:00:18 executing program 3: 06:00:18 executing program 1: 06:00:18 executing program 2: 06:00:18 executing program 0: 06:00:18 executing program 4: 06:00:18 executing program 1: 06:00:18 executing program 2: 06:00:18 executing program 5: 06:00:18 executing program 0: 06:00:18 executing program 3: 06:00:18 executing program 4: 06:00:18 executing program 1: 06:00:18 executing program 2: 06:00:18 executing program 5: 06:00:18 executing program 0: 06:00:18 executing program 3: 06:00:18 executing program 4: 06:00:18 executing program 1: 06:00:18 executing program 5: 06:00:18 executing program 4: 06:00:18 executing program 2: 06:00:18 executing program 0: 06:00:18 executing program 3: 06:00:19 executing program 1: 06:00:19 executing program 5: 06:00:19 executing program 3: 06:00:19 executing program 4: 06:00:19 executing program 2: 06:00:19 executing program 0: 06:00:19 executing program 1: 06:00:19 executing program 4: 06:00:19 executing program 2: 06:00:19 executing program 0: 06:00:19 executing program 5: 06:00:19 executing program 3: 06:00:19 executing program 1: 06:00:19 executing program 5: 06:00:19 executing program 3: 06:00:19 executing program 0: 06:00:19 executing program 2: 06:00:19 executing program 4: 06:00:19 executing program 1: 06:00:19 executing program 5: 06:00:19 executing program 0: 06:00:19 executing program 2: 06:00:20 executing program 3: 06:00:20 executing program 1: 06:00:20 executing program 4: 06:00:20 executing program 5: 06:00:20 executing program 2: 06:00:20 executing program 0: 06:00:20 executing program 3: 06:00:20 executing program 1: 06:00:20 executing program 4: 06:00:20 executing program 2: 06:00:20 executing program 3: 06:00:20 executing program 0: 06:00:20 executing program 5: 06:00:20 executing program 1: 06:00:20 executing program 3: 06:00:20 executing program 2: 06:00:20 executing program 0: 06:00:20 executing program 1: 06:00:20 executing program 4: 06:00:20 executing program 5: 06:00:20 executing program 3: 06:00:21 executing program 2: 06:00:21 executing program 0: 06:00:21 executing program 1: 06:00:21 executing program 4: 06:00:21 executing program 5: 06:00:21 executing program 3: 06:00:21 executing program 2: 06:00:21 executing program 1: 06:00:21 executing program 0: 06:00:21 executing program 4: 06:00:21 executing program 3: 06:00:21 executing program 5: 06:00:21 executing program 2: 06:00:21 executing program 1: 06:00:21 executing program 0: 06:00:21 executing program 3: 06:00:21 executing program 4: 06:00:21 executing program 1: 06:00:21 executing program 2: 06:00:21 executing program 5: 06:00:21 executing program 0: 06:00:22 executing program 3: 06:00:22 executing program 5: 06:00:22 executing program 1: 06:00:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 06:00:22 executing program 0: 06:00:22 executing program 3: 06:00:22 executing program 4: 06:00:22 executing program 2: 06:00:22 executing program 5: 06:00:22 executing program 1: 06:00:22 executing program 0: 06:00:22 executing program 4: 06:00:22 executing program 3: 06:00:22 executing program 5: 06:00:22 executing program 2: 06:00:22 executing program 0: 06:00:22 executing program 1: 06:00:22 executing program 3: 06:00:22 executing program 4: 06:00:22 executing program 5: 06:00:22 executing program 2: 06:00:23 executing program 3: 06:00:23 executing program 0: 06:00:23 executing program 4: 06:00:23 executing program 5: 06:00:23 executing program 1: 06:00:23 executing program 2: 06:00:23 executing program 3: 06:00:23 executing program 0: 06:00:23 executing program 5: 06:00:23 executing program 1: 06:00:23 executing program 4: 06:00:23 executing program 3: 06:00:23 executing program 2: 06:00:23 executing program 1: 06:00:23 executing program 0: 06:00:23 executing program 5: 06:00:23 executing program 4: 06:00:23 executing program 3: 06:00:23 executing program 2: 06:00:23 executing program 0: 06:00:23 executing program 1: 06:00:24 executing program 5: 06:00:24 executing program 3: 06:00:24 executing program 4: 06:00:24 executing program 2: 06:00:24 executing program 1: 06:00:24 executing program 5: 06:00:24 executing program 3: 06:00:24 executing program 2: 06:00:24 executing program 1: 06:00:24 executing program 5: 06:00:24 executing program 4: 06:00:24 executing program 3: 06:00:24 executing program 4: 06:00:24 executing program 2: 06:00:24 executing program 1: 06:00:24 executing program 5: 06:00:24 executing program 3: 06:00:24 executing program 2: 06:00:24 executing program 0: 06:00:25 executing program 0: 06:00:25 executing program 4: 06:00:25 executing program 1: 06:00:25 executing program 5: 06:00:25 executing program 3: 06:00:25 executing program 2: 06:00:25 executing program 5: 06:00:25 executing program 1: 06:00:25 executing program 3: 06:00:25 executing program 0: 06:00:25 executing program 4: 06:00:25 executing program 2: 06:00:25 executing program 3: 06:00:25 executing program 5: 06:00:25 executing program 4: 06:00:25 executing program 2: 06:00:25 executing program 1: 06:00:25 executing program 0: 06:00:25 executing program 3: 06:00:25 executing program 4: 06:00:25 executing program 5: 06:00:25 executing program 2: 06:00:25 executing program 1: 06:00:26 executing program 0: 06:00:26 executing program 3: 06:00:26 executing program 4: 06:00:26 executing program 2: 06:00:26 executing program 5: 06:00:26 executing program 1: 06:00:26 executing program 0: 06:00:26 executing program 3: 06:00:26 executing program 4: 06:00:26 executing program 2: 06:00:26 executing program 5: 06:00:26 executing program 1: 06:00:26 executing program 0: 06:00:26 executing program 3: 06:00:26 executing program 4: 06:00:26 executing program 2: 06:00:26 executing program 5: 06:00:26 executing program 3: 06:00:26 executing program 1: 06:00:26 executing program 4: 06:00:26 executing program 0: 06:00:26 executing program 2: 06:00:27 executing program 5: 06:00:27 executing program 1: 06:00:27 executing program 3: 06:00:27 executing program 4: 06:00:27 executing program 0: 06:00:27 executing program 2: 06:00:27 executing program 5: 06:00:27 executing program 4: 06:00:27 executing program 1: 06:00:27 executing program 0: 06:00:27 executing program 2: 06:00:27 executing program 3: 06:00:27 executing program 4: 06:00:27 executing program 5: 06:00:27 executing program 1: 06:00:27 executing program 0: 06:00:27 executing program 3: 06:00:27 executing program 2: 06:00:27 executing program 4: 06:00:27 executing program 1: 06:00:27 executing program 5: 06:00:28 executing program 3: 06:00:28 executing program 2: 06:00:28 executing program 0: 06:00:28 executing program 1: 06:00:28 executing program 2: 06:00:28 executing program 4: 06:00:28 executing program 5: 06:00:28 executing program 0: 06:00:28 executing program 3: 06:00:28 executing program 1: 06:00:28 executing program 4: 06:00:28 executing program 3: 06:00:28 executing program 2: 06:00:28 executing program 0: 06:00:28 executing program 5: 06:00:28 executing program 0: 06:00:28 executing program 1: 06:00:28 executing program 3: 06:00:28 executing program 2: 06:00:28 executing program 5: 06:00:28 executing program 4: 06:00:28 executing program 0: 06:00:29 executing program 1: 06:00:29 executing program 4: 06:00:29 executing program 5: 06:00:29 executing program 3: 06:00:29 executing program 2: 06:00:29 executing program 0: 06:00:29 executing program 1: 06:00:29 executing program 4: 06:00:29 executing program 0: 06:00:29 executing program 5: 06:00:29 executing program 3: 06:00:29 executing program 2: 06:00:29 executing program 1: 06:00:29 executing program 0: 06:00:29 executing program 4: 06:00:29 executing program 2: 06:00:29 executing program 5: 06:00:29 executing program 0: 06:00:29 executing program 3: 06:00:29 executing program 1: 06:00:30 executing program 2: 06:00:30 executing program 5: 06:00:30 executing program 4: 06:00:30 executing program 0: 06:00:30 executing program 1: 06:00:30 executing program 3: 06:00:30 executing program 5: 06:00:30 executing program 4: 06:00:30 executing program 0: 06:00:30 executing program 1: 06:00:30 executing program 2: 06:00:30 executing program 3: 06:00:30 executing program 5: 06:00:30 executing program 4: 06:00:30 executing program 2: 06:00:30 executing program 0: 06:00:30 executing program 1: 06:00:30 executing program 3: 06:00:30 executing program 2: 06:00:30 executing program 5: 06:00:30 executing program 4: 06:00:30 executing program 0: 06:00:31 executing program 1: 06:00:31 executing program 0: 06:00:31 executing program 3: 06:00:31 executing program 4: 06:00:31 executing program 1: 06:00:31 executing program 5: 06:00:31 executing program 2: 06:00:31 executing program 0: 06:00:31 executing program 3: 06:00:31 executing program 2: 06:00:31 executing program 4: 06:00:31 executing program 5: 06:00:31 executing program 1: 06:00:31 executing program 0: 06:00:31 executing program 4: 06:00:31 executing program 3: 06:00:31 executing program 2: 06:00:31 executing program 1: 06:00:31 executing program 5: 06:00:31 executing program 3: 06:00:32 executing program 2: 06:00:32 executing program 0: 06:00:32 executing program 1: 06:00:32 executing program 4: 06:00:32 executing program 5: 06:00:32 executing program 0: 06:00:32 executing program 3: 06:00:32 executing program 2: 06:00:32 executing program 1: 06:00:32 executing program 4: 06:00:32 executing program 5: 06:00:32 executing program 0: 06:00:32 executing program 3: 06:00:32 executing program 2: 06:00:32 executing program 1: 06:00:32 executing program 5: 06:00:32 executing program 0: 06:00:32 executing program 4: 06:00:32 executing program 3: 06:00:32 executing program 1: 06:00:32 executing program 2: 06:00:32 executing program 5: 06:00:33 executing program 0: 06:00:33 executing program 4: 06:00:33 executing program 3: 06:00:33 executing program 1: 06:00:33 executing program 0: 06:00:33 executing program 2: 06:00:33 executing program 5: 06:00:33 executing program 3: 06:00:33 executing program 4: 06:00:33 executing program 2: 06:00:33 executing program 1: 06:00:33 executing program 0: 06:00:33 executing program 3: 06:00:33 executing program 5: 06:00:33 executing program 2: 06:00:33 executing program 4: 06:00:33 executing program 0: 06:00:33 executing program 1: 06:00:33 executing program 3: 06:00:33 executing program 0: 06:00:33 executing program 5: 06:00:33 executing program 4: 06:00:34 executing program 2: 06:00:34 executing program 1: 06:00:34 executing program 3: 06:00:34 executing program 0: 06:00:34 executing program 5: 06:00:34 executing program 2: 06:00:34 executing program 4: 06:00:34 executing program 1: 06:00:34 executing program 3: 06:00:34 executing program 0: 06:00:34 executing program 2: 06:00:34 executing program 4: 06:00:34 executing program 5: 06:00:34 executing program 1: 06:00:34 executing program 3: 06:00:34 executing program 2: 06:00:34 executing program 4: 06:00:34 executing program 0: 06:00:34 executing program 5: 06:00:35 executing program 2: 06:00:35 executing program 1: 06:00:35 executing program 4: 06:00:35 executing program 3: 06:00:35 executing program 5: 06:00:35 executing program 0: 06:00:35 executing program 2: 06:00:35 executing program 5: 06:00:35 executing program 1: 06:00:35 executing program 4: 06:00:35 executing program 3: 06:00:35 executing program 0: 06:00:35 executing program 5: 06:00:35 executing program 2: 06:00:35 executing program 4: 06:00:35 executing program 3: 06:00:35 executing program 1: 06:00:35 executing program 0: 06:00:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @remote}, 'veth1_to_team\x00'}) 06:00:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 06:00:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 06:00:35 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:35 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xe5b, @local, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x7, @loopback, 0xe0}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x7f}], 0xc0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000400)={0x8001, 0x2, 0x4, 0x80000000, 0x0, {r5, r6/1000+30000}, {0x3, 0x2, 0x0, 0x7f, 0x0, 0x7f, "33d4b7aa"}, 0x8000, 0x1, @userptr=0x1, 0x1, 0x0, r7}) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r9, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="00032bbd7000fbdbdf250200000008000200020000000800020002000000080001000000000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc081cf052e4d26f8}, 0x2c11672d340748af) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r13, 0x2}}, 0x10) r14 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGNAME(r14, 0x80404506, &(0x7f0000000580)=""/73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r15, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 06:00:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xe5b, @local, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x7, @loopback, 0xe0}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x7f}], 0xc0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000400)={0x8001, 0x2, 0x4, 0x80000000, 0x0, {r5, r6/1000+30000}, {0x3, 0x2, 0x0, 0x7f, 0x0, 0x7f, "33d4b7aa"}, 0x8000, 0x1, @userptr=0x1, 0x1, 0x0, r7}) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r9, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="00032bbd7000fbdbdf250200000008000200020000000800020002000000080001000000000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc081cf052e4d26f8}, 0x2c11672d340748af) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r13, 0x2}}, 0x10) r14 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGNAME(r14, 0x80404506, &(0x7f0000000580)=""/73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r15, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 06:00:36 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:36 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000540)=0xffffffffffffff90, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5d9e09d87f1bc5113573756d5e08643573756d20245b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e2f969795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b31366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd15567f9b47721142c58027e18123a2c4b6f20484d3536fb70104805066eb63d688c91927ecdb405ac597000000005ef993d9a60797f000000000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b723551f5d59dd0080023f785ce8688e0a696cd0800c14ee0000035ada92c2375fa71fbea36754f8073bc5f20000001004b08add7ee0000f0c7b5d2c0a332090cdbc50040a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da000"/447], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 06:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r1, 0x121, 0x70bd2c, 0x25dfdbff, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000005}, 0x89f6161fe2efe7a8) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 284.247814][T10513] FAULT_INJECTION: forcing a failure. [ 284.247814][T10513] name failslab, interval 1, probability 0, space 0, times 1 [ 284.290840][T10513] CPU: 1 PID: 10513 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 284.291571][T10515] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 284.299573][T10513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.299578][T10513] Call Trace: [ 284.299602][T10513] dump_stack+0x11d/0x181 [ 284.299628][T10513] should_fail.cold+0xa/0x1a [ 284.299669][T10513] __should_failslab+0xee/0x130 [ 284.345024][T10513] should_failslab+0x9/0x14 [ 284.349549][T10513] kmem_cache_alloc+0x29/0x5d0 [ 284.354327][T10513] ? __rcu_read_unlock+0x66/0x3d0 [ 284.359362][T10513] ? __read_once_size+0x41/0xe0 [ 284.365015][T10513] getname_flags+0x91/0x380 [ 284.369532][T10513] do_renameat2+0x10d/0xa50 [ 284.374118][T10513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.380438][T10513] ? __sb_end_write+0xbe/0x100 [ 284.385289][T10513] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.391559][T10513] ? fput+0x29/0x30 [ 284.395419][T10513] ? ksys_write+0x145/0x1b0 [ 284.399935][T10513] __x64_sys_renameat2+0x70/0x90 [ 284.404897][T10513] do_syscall_64+0xcc/0x3a0 [ 284.409474][T10513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.415434][T10513] RIP: 0033:0x45af49 [ 284.419337][T10513] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.439030][T10513] RSP: 002b:00007f2927f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 284.447510][T10513] RAX: ffffffffffffffda RBX: 00007f2927f9fc90 RCX: 000000000045af49 [ 284.455635][T10513] RDX: 0000000000000004 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 284.463610][T10513] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 284.471582][T10513] R10: 0000000020000280 R11: 0000000000000246 R12: 00007f2927fa06d4 [ 284.479652][T10513] R13: 00000000004c989c R14: 00000000004e21b8 R15: 0000000000000005 06:00:36 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:36 executing program 2: 06:00:36 executing program 3: [ 284.762782][T10534] FAULT_INJECTION: forcing a failure. [ 284.762782][T10534] name failslab, interval 1, probability 0, space 0, times 0 [ 284.812660][T10534] CPU: 1 PID: 10534 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 284.821385][T10534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.831448][T10534] Call Trace: [ 284.834747][T10534] dump_stack+0x11d/0x181 [ 284.839171][T10534] should_fail.cold+0xa/0x1a [ 284.843835][T10534] __should_failslab+0xee/0x130 [ 284.848699][T10534] should_failslab+0x9/0x14 [ 284.853236][T10534] kmem_cache_alloc+0x29/0x5d0 [ 284.858097][T10534] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.864421][T10534] ? strncpy_from_user+0x219/0x2b0 [ 284.869562][T10534] getname_flags+0x91/0x380 [ 284.874095][T10534] do_renameat2+0x15e/0xa50 [ 284.878611][T10534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.884857][T10534] ? __sb_end_write+0xbe/0x100 [ 284.889637][T10534] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.895963][T10534] ? ksys_write+0x145/0x1b0 [ 284.900492][T10534] __x64_sys_renameat2+0x70/0x90 [ 284.905446][T10534] do_syscall_64+0xcc/0x3a0 [ 284.910025][T10534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.915949][T10534] RIP: 0033:0x45af49 [ 284.920879][T10534] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.941003][T10534] RSP: 002b:00007f2927f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 284.949579][T10534] RAX: ffffffffffffffda RBX: 00007f2927f9fc90 RCX: 000000000045af49 06:00:37 executing program 2: [ 284.957674][T10534] RDX: 0000000000000004 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 284.965653][T10534] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 284.973635][T10534] R10: 0000000020000280 R11: 0000000000000246 R12: 00007f2927fa06d4 [ 284.981628][T10534] R13: 00000000004c989c R14: 00000000004e21b8 R15: 0000000000000005 06:00:37 executing program 3: 06:00:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xe5b, @local, 0x3}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x7, @loopback, 0xe0}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x7f}], 0xc0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000400)={0x8001, 0x2, 0x4, 0x80000000, 0x0, {r5, r6/1000+30000}, {0x3, 0x2, 0x0, 0x7f, 0x0, 0x7f, "33d4b7aa"}, 0x8000, 0x1, @userptr=0x1, 0x1, 0x0, r7}) r10 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r9, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r10, @ANYBLOB="00032bbd7000fbdbdf250200000008000200020000000800020002000000080001000000000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc081cf052e4d26f8}, 0x2c11672d340748af) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000600)={0x7, 0x8, 0xfa00, {r13, 0x2}}, 0x10) r14 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGNAME(r14, 0x80404506, &(0x7f0000000580)=""/73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r15, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 06:00:37 executing program 1 (fault-call:3 fault-nth:2): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) [ 285.491788][T10550] FAULT_INJECTION: forcing a failure. [ 285.491788][T10550] name failslab, interval 1, probability 0, space 0, times 0 [ 285.544599][T10550] CPU: 0 PID: 10550 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 285.553317][T10550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.563364][T10550] Call Trace: [ 285.566657][T10550] dump_stack+0x11d/0x181 [ 285.570987][T10550] should_fail.cold+0xa/0x1a [ 285.575578][T10550] __should_failslab+0xee/0x130 [ 285.580422][T10550] should_failslab+0x9/0x14 [ 285.584940][T10550] __kmalloc+0x53/0x690 [ 285.589090][T10550] ? __rcu_read_unlock+0x66/0x3d0 [ 285.594127][T10550] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 285.600278][T10550] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 285.606179][T10550] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 285.611900][T10550] tomoyo_realpath_from_path+0x83/0x4c0 [ 285.617699][T10550] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 285.623068][T10550] tomoyo_path2_perm+0x19d/0x4c0 [ 285.627997][T10550] ? d_add+0x451/0x490 [ 285.632077][T10550] tomoyo_path_rename+0x95/0xd0 [ 285.636930][T10550] security_path_rename+0xfa/0x1e0 [ 285.642033][T10550] do_renameat2+0x6ea/0xa50 [ 285.646559][T10550] __x64_sys_renameat2+0x70/0x90 [ 285.651503][T10550] do_syscall_64+0xcc/0x3a0 [ 285.656018][T10550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.661900][T10550] RIP: 0033:0x45af49 [ 285.665792][T10550] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.685386][T10550] RSP: 002b:00007f2927f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 285.693787][T10550] RAX: ffffffffffffffda RBX: 00007f2927f9fc90 RCX: 000000000045af49 [ 285.701750][T10550] RDX: 0000000000000004 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 285.709712][T10550] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 285.717673][T10550] R10: 0000000020000280 R11: 0000000000000246 R12: 00007f2927fa06d4 [ 285.725645][T10550] R13: 00000000004c989c R14: 00000000004e21b8 R15: 0000000000000005 06:00:37 executing program 0: 06:00:37 executing program 2: 06:00:37 executing program 3: [ 285.744429][T10550] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:38 executing program 1 (fault-call:3 fault-nth:3): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:38 executing program 2: 06:00:38 executing program 5: 06:00:38 executing program 3: 06:00:38 executing program 0: 06:00:38 executing program 3: 06:00:38 executing program 5: [ 286.157521][T10569] FAULT_INJECTION: forcing a failure. [ 286.157521][T10569] name failslab, interval 1, probability 0, space 0, times 0 [ 286.202001][T10569] CPU: 0 PID: 10569 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 286.210819][T10569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.220948][T10569] Call Trace: [ 286.224258][T10569] dump_stack+0x11d/0x181 [ 286.228672][T10569] should_fail.cold+0xa/0x1a [ 286.233368][T10569] __should_failslab+0xee/0x130 [ 286.238234][T10569] should_failslab+0x9/0x14 [ 286.242828][T10569] __kmalloc+0x53/0x690 [ 286.247014][T10569] ? tomoyo_encode2.part.0+0xd9/0x260 [ 286.252427][T10569] tomoyo_encode2.part.0+0xd9/0x260 [ 286.257813][T10569] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.264073][T10569] tomoyo_encode+0x34/0x50 [ 286.268561][T10569] tomoyo_realpath_from_path+0x14a/0x4c0 [ 286.274212][T10569] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 286.279645][T10569] tomoyo_path2_perm+0x19d/0x4c0 [ 286.284728][T10569] ? d_add+0x451/0x490 [ 286.288832][T10569] tomoyo_path_rename+0x95/0xd0 [ 286.293702][T10569] security_path_rename+0xfa/0x1e0 [ 286.298922][T10569] do_renameat2+0x6ea/0xa50 [ 286.303495][T10569] __x64_sys_renameat2+0x70/0x90 [ 286.308447][T10569] do_syscall_64+0xcc/0x3a0 [ 286.313068][T10569] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.318968][T10569] RIP: 0033:0x45af49 [ 286.322872][T10569] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.342483][T10569] RSP: 002b:00007f2927f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c 06:00:38 executing program 2: 06:00:38 executing program 0: [ 286.350954][T10569] RAX: ffffffffffffffda RBX: 00007f2927f9fc90 RCX: 000000000045af49 [ 286.359004][T10569] RDX: 0000000000000004 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 286.367262][T10569] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 286.375275][T10569] R10: 0000000020000280 R11: 0000000000000246 R12: 00007f2927fa06d4 [ 286.383249][T10569] R13: 00000000004c989c R14: 00000000004e21b8 R15: 0000000000000005 06:00:38 executing program 3: 06:00:38 executing program 5: 06:00:38 executing program 0: [ 286.666117][T10569] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:38 executing program 1 (fault-call:3 fault-nth:4): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:38 executing program 3: 06:00:38 executing program 2: 06:00:38 executing program 0: 06:00:38 executing program 5: 06:00:39 executing program 3: 06:00:39 executing program 2: [ 286.982383][T10593] FAULT_INJECTION: forcing a failure. [ 286.982383][T10593] name failslab, interval 1, probability 0, space 0, times 0 [ 287.053020][T10593] CPU: 1 PID: 10593 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 287.061756][T10593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.071814][T10593] Call Trace: [ 287.075132][T10593] dump_stack+0x11d/0x181 [ 287.079645][T10593] should_fail.cold+0xa/0x1a [ 287.084364][T10593] __should_failslab+0xee/0x130 [ 287.089300][T10593] should_failslab+0x9/0x14 [ 287.093822][T10593] __kmalloc+0x53/0x690 [ 287.098123][T10593] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 287.103880][T10593] ? tomoyo_realpath_from_path+0x155/0x4c0 [ 287.109717][T10593] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 287.115456][T10593] tomoyo_realpath_from_path+0x83/0x4c0 [ 287.121051][T10593] tomoyo_path2_perm+0x271/0x4c0 [ 287.126073][T10593] ? d_add+0x451/0x490 [ 287.130181][T10593] tomoyo_path_rename+0x95/0xd0 [ 287.135152][T10593] security_path_rename+0xfa/0x1e0 [ 287.140280][T10593] do_renameat2+0x6ea/0xa50 [ 287.144955][T10593] __x64_sys_renameat2+0x70/0x90 [ 287.149979][T10593] do_syscall_64+0xcc/0x3a0 [ 287.154500][T10593] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.161382][T10593] RIP: 0033:0x45af49 [ 287.165316][T10593] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.185007][T10593] RSP: 002b:00007f2927f9fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 287.193456][T10593] RAX: ffffffffffffffda RBX: 00007f2927f9fc90 RCX: 000000000045af49 [ 287.201438][T10593] RDX: 0000000000000004 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 287.209587][T10593] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 287.217599][T10593] R10: 0000000020000280 R11: 0000000000000246 R12: 00007f2927fa06d4 [ 287.225584][T10593] R13: 00000000004c989c R14: 00000000004e21b8 R15: 0000000000000005 06:00:39 executing program 0: [ 287.264869][T10593] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:39 executing program 5: 06:00:39 executing program 3: 06:00:39 executing program 0: 06:00:39 executing program 5: 06:00:39 executing program 1 (fault-call:3 fault-nth:5): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:39 executing program 2: 06:00:39 executing program 3: 06:00:39 executing program 2: 06:00:39 executing program 0: 06:00:39 executing program 5: 06:00:40 executing program 3: 06:00:40 executing program 0: 06:00:40 executing program 5: 06:00:40 executing program 2: 06:00:40 executing program 3: 06:00:40 executing program 0: 06:00:40 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:40 executing program 5: 06:00:40 executing program 2: 06:00:40 executing program 3: 06:00:40 executing program 0: 06:00:40 executing program 5: 06:00:40 executing program 3: 06:00:40 executing program 2: 06:00:41 executing program 5: 06:00:41 executing program 0: 06:00:41 executing program 3: 06:00:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x3) 06:00:41 executing program 2: 06:00:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x5) 06:00:41 executing program 5: 06:00:41 executing program 3: 06:00:41 executing program 0: 06:00:41 executing program 2: 06:00:41 executing program 5: 06:00:41 executing program 3: 06:00:41 executing program 0: 06:00:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x6) 06:00:41 executing program 5: 06:00:41 executing program 0: 06:00:41 executing program 2: 06:00:41 executing program 3: 06:00:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x8) 06:00:42 executing program 5: 06:00:42 executing program 3: 06:00:42 executing program 0: 06:00:42 executing program 2: 06:00:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x10) 06:00:42 executing program 5: 06:00:42 executing program 0: 06:00:42 executing program 3: 06:00:42 executing program 2: 06:00:42 executing program 5: 06:00:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x3b) 06:00:42 executing program 0: 06:00:42 executing program 3: 06:00:42 executing program 2: 06:00:42 executing program 5: 06:00:42 executing program 0: 06:00:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000140)={0x37466fc7116cdd9b, 0x4, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0xff}}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f000000a480)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f000000c340)={0x0, 0x2ba, &(0x7f000000c300)={&(0x7f000000c2c0)={0x1c, r7, 0x1, 0x4, 0x0, {}, [@NL80211_ATTR_WIPHY={0x0, 0x1, 0x4}]}, 0x1c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r7, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_P2P_OPPPS={0x8, 0xa3, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x8, 0x1d, 0xf1}, @NL80211_ATTR_BSS_HT_OPMODE={0x8, 0x6d, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x8, 0x1d, 0xff}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x8, 0x1e, 0x1}, @NL80211_ATTR_P2P_CTWINDOW={0x8, 0xa2, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x4}}, @NL80211_ATTR_P2P_CTWINDOW={0x8, 0xa2, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r12 = open(&(0x7f00000003c0)='./bus\x00', 0xccf82b8c3d0385e2, 0x0) r13 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r14 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r15 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r14, r13, r15}, &(0x7f0000000300)=""/223, 0xdf, &(0x7f0000000400)={&(0x7f0000000180)={'rmd320\x00'}}) keyctl$update(0x2, r15, &(0x7f0000000980)="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", 0x1000) ftruncate(r12, 0x200004) sendfile(r1, r12, 0x0, 0x80001d00c0d0) 06:00:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x101000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:42 executing program 3: 06:00:43 executing program 2: 06:00:43 executing program 5: [ 290.883931][T10736] device nr0 entered promiscuous mode [ 290.946772][T10736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:00:43 executing program 3: 06:00:43 executing program 0: 06:00:43 executing program 5: 06:00:43 executing program 2: 06:00:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x32600, 0x0) r2 = socket(0x10, 0x80002, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x5}, 0x8) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:43 executing program 0: 06:00:43 executing program 3: [ 291.646404][T10736] device nr0 entered promiscuous mode [ 291.652869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.655963][T10769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.658654][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:00:43 executing program 4: 06:00:43 executing program 0: 06:00:43 executing program 5: 06:00:43 executing program 2: 06:00:43 executing program 3: 06:00:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r2, &(0x7f0000000100)=""/131, 0x83) fanotify_mark(r2, 0x20, 0x1021, r2, &(0x7f0000000000)='./file0/file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, r5, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_FAMILY={0x8, 0xb, 0x9}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x15}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffffe}]}, 0x50}}, 0x4) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:44 executing program 4: 06:00:44 executing program 2: 06:00:44 executing program 3: 06:00:44 executing program 5: 06:00:44 executing program 0: 06:00:44 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x10001, 0x542}, {0x8000, 0x9}]}, 0x14, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x4fe, 0x4, r1, 0x0, &(0x7f0000000140)={0x140120a, 0xfffffff8, [], @string=&(0x7f0000000100)=0x1}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {r3, r4/1000+10000}}, 0x0) r5 = socket(0x4, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00', 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000003c0)={'lo\x00', {0x2, 0x4e21, @remote}}) 06:00:44 executing program 3: 06:00:44 executing program 2: 06:00:44 executing program 0: 06:00:44 executing program 5: 06:00:44 executing program 4: 06:00:44 executing program 3: 06:00:44 executing program 0: 06:00:44 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r2, 0x5606, 0x2) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101000, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x3) 06:00:44 executing program 2: 06:00:44 executing program 5: 06:00:44 executing program 3: 06:00:44 executing program 4: 06:00:44 executing program 0: 06:00:45 executing program 5: 06:00:45 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x88) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2, 0x2}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="2bc3c7d0086138be0d711593f73c18812ade6256e66a76c5e2eb7ec3af979f47daa9784a837d33d394107dc95271e2ed1b53f916c57f46aa55cc822802ea926df073ca931e4036edfff28d2101735575f5936de28f4d81d85068bf73163c4e6856c5af8edb", 0x65}, {&(0x7f00000002c0)="aff551a14250eff582ce14ce4b3ffff690cdcd21d7be28d421275355880c95df93ea54a2298262de74429d734d889493514097ccb4270591ac7cbac3f11575310b6f5ba3aef8c3a6b8ec0035b51f22008297eeae23dae65dce3742cf9d373ff5d08f82b224df84c0c05d7538cf12d98433a3c6e1d9eadb0288547301f2def5d9d19195592fdae85133cce8810dd9fb9011f2d35ba25c9853163e22dd29a02e2e3194e6e0e430bda39d5f551cf5c79f32e762432d621bf81b848b8ea1a732e85e67ee9e13476639a5eec1bbad36b79febf815f6941434e536428b05", 0xdb}, {&(0x7f00000003c0)="b786116169dd8c0ad13b2dedd5590d5a742c5bdfeff250b664a6124b2d9506fcb9cd3f9d2ee656f317269524647342c30e3d52806338e4c5c38031a549cc600d7eb6d53b47a59899ebf845e2a0da8625c01ab081337116dceaf38e7df754e896fbeefc15adca0fea1ee95c133dd437829e5206c12bd9c02eaa89f55f1741a86bcb", 0x81}, {&(0x7f0000000480)="9d54b0313745ff76c83f3c92890bb539ba10a8c3186e0e60ae512aaadc2bd804334e6af229d5407feb021a77e5fcb0b595f5358f4b8e31ef78c15590f0d4cfec36f3d7b88fce331641a10d021d363e50b74ef9f22a1d38d5b683f398234b0e46cc9b346b5d087e1e591a3f9fd7f34571a9280d7f9f64671c003009fb3826843805deb13594b426b83c99251396114d1d029638696ffdfef5bddebb4519829e7072e72e69388f8575a213ff7cc19cb8bd60dd7ef63af1cf0d6ee8f17597a34ecf49b6aac6b3dfd42bbc0f4ca7b8d38257634a902a06dc6b1075be1bbc12c00d3ea235e46b52e086fb5f86a1696f4c56bc89c3075d5275af", 0xf7}], 0x4, &(0x7f0000000200)="e55d4d4757636d2ab0232d570a2d6280a8625c783d197413d906586c52cb504bd271", 0x22, 0x20008084}, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:45 executing program 2: 06:00:45 executing program 3: 06:00:45 executing program 5: 06:00:45 executing program 0: 06:00:45 executing program 4: 06:00:45 executing program 3: 06:00:45 executing program 1: mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100000, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d78656e2c6163636573733d616e792c706f73697861636c2c63616368657461673d2c63616368657461673d6367726f757073797374656d236d643573756d6370757365742c6e6f6465766d61702c6d6d61702c736d61636b6673726f6f743d7413a3f582a7727573746564766d6e65743176626f786e6574316367726f75702e284070726f632d776c616e316d696d655f7479706570726f632c7375626a5f726f6c653d2e73656c696e75782c6d61736b3d4d41595f415050454e442c646f6e745f6d656173"]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000003c0)={{0x7, 0x1}, 'port1\x00', 0x30, 0x200000, 0x400, 0x9, 0x1, 0x80, 0x7, 0x0, 0x2, 0x1}) r4 = fcntl$dupfd(r1, 0x406, r1) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000140)=0x10200) 06:00:45 executing program 2: 06:00:45 executing program 0: 06:00:45 executing program 4: 06:00:45 executing program 5: 06:00:45 executing program 3: 06:00:45 executing program 2: 06:00:45 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40000, 0x1a5) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:45 executing program 0: 06:00:45 executing program 4: 06:00:45 executing program 5: 06:00:45 executing program 2: 06:00:45 executing program 3: 06:00:45 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000380)) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={r6, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x8042, 0x0) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x4, 0x0, {0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0x10000000}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000000)="334c8e09c72d4a08b1fe5eef0c1f9a4c29519a248ead7a80497b8c68e542c152e78bbe6726ef654a90ddc8452de45a1070889276ed2307935052482bd9", 0x3d}], 0x2, &(0x7f0000000180)=[@timestamping={{0x14}}], 0x18}, 0x10000000) 06:00:46 executing program 0: 06:00:46 executing program 4: 06:00:46 executing program 2: 06:00:46 executing program 3: 06:00:46 executing program 5: 06:00:46 executing program 0: 06:00:46 executing program 4: 06:00:46 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x8) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:46 executing program 3: 06:00:46 executing program 5: 06:00:46 executing program 2: 06:00:46 executing program 0: 06:00:46 executing program 4: 06:00:46 executing program 3: 06:00:46 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') mknod(&(0x7f0000000000)='./file0/file0\x00', 0x8, 0x9) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000100)={0x0, 0xc89e, 0x1, 'queue0\x00', 0x7}) 06:00:46 executing program 0: 06:00:46 executing program 5: 06:00:46 executing program 2: 06:00:47 executing program 4: 06:00:47 executing program 3: 06:00:47 executing program 5: 06:00:47 executing program 0: 06:00:47 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00000002c0)=""/225) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:47 executing program 2: 06:00:47 executing program 4: 06:00:47 executing program 3: 06:00:47 executing program 0: 06:00:47 executing program 5: 06:00:47 executing program 2: 06:00:47 executing program 4: 06:00:47 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:47 executing program 3: 06:00:47 executing program 5: 06:00:47 executing program 0: 06:00:47 executing program 2: 06:00:47 executing program 4: 06:00:47 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:47 executing program 3: 06:00:47 executing program 5: 06:00:47 executing program 2: 06:00:48 executing program 0: 06:00:48 executing program 4: 06:00:48 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xe7d103f787c72f04, 0xc610b7f2472de872) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:48 executing program 3: 06:00:48 executing program 5: 06:00:48 executing program 2: 06:00:48 executing program 4: 06:00:48 executing program 0: 06:00:48 executing program 3: 06:00:48 executing program 5: 06:00:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x7, 0x3, [], &(0x7f0000000080)=0x7}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000000)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:48 executing program 4: 06:00:48 executing program 2: 06:00:48 executing program 0: 06:00:48 executing program 3: 06:00:48 executing program 5: 06:00:48 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f00000002c0)=""/142, &(0x7f0000000140)=0x8e) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x420b, r1, 0x8, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid_for_children\x00') r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) r5 = socket(0xa, 0x80001, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x8000, 0x4}]}, 0xc, 0xb69fd1de2348174a) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) setreuid(r4, r6) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r8, &(0x7f0000000180)='./file0\x00', 0x2) 06:00:48 executing program 4: 06:00:48 executing program 0: 06:00:48 executing program 2: 06:00:48 executing program 3: 06:00:48 executing program 5: 06:00:49 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket(0xa, 0x80001, 0x0) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x28140ac, &(0x7f00000003c0)=ANY=[@ANYBLOB="f472616e733d78656e2c6163636573733d757365722c7063723d303032303030303030303030303030313034312c00"]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x5]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0xf}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c60d26874d7d5) write$P9_RREADLINK(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="160000071701000d002e2f66696c1ca2feb047302f66"], 0x16) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x48e3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, 0x0) r8 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r10, 0x80605414, &(0x7f0000000440)) close(r8) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000000)={r12}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000400)={0x7, 0x4, 0x8, 0x7, r12}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:49 executing program 2: 06:00:49 executing program 3: 06:00:49 executing program 0: 06:00:49 executing program 4: 06:00:49 executing program 5: 06:00:49 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/131, 0x83}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000200)=""/123, 0x7b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/24, 0x18}], 0x5, &(0x7f0000000380)=""/25, 0x19}, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000000)={0xfd, 0x1f, &(0x7f0000000600)="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"}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:49 executing program 3: 06:00:49 executing program 0: 06:00:49 executing program 4: 06:00:49 executing program 5: 06:00:49 executing program 2: 06:00:49 executing program 0: 06:00:49 executing program 2: 06:00:49 executing program 3: 06:00:49 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) prctl$PR_SET_TSC(0x1a, 0x2) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:49 executing program 4: 06:00:49 executing program 5: 06:00:50 executing program 2: 06:00:50 executing program 4: 06:00:50 executing program 0: 06:00:50 executing program 5: 06:00:50 executing program 3: 06:00:50 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) fsync(r3) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x102) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 06:00:50 executing program 4: 06:00:50 executing program 2: 06:00:50 executing program 0: 06:00:50 executing program 5: 06:00:50 executing program 3: 06:00:50 executing program 4: 06:00:50 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x9776e5e17c80bccf, 0x1) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)=""/131, 0x83}, {&(0x7f0000000d40)=""/166, 0xa}, {&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000ec0)=""/221, 0xdd}, {&(0x7f0000000fc0)=""/216, 0xd8}], 0x5, &(0x7f0000001140)=""/166, 0xa6}, 0x12000) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000001240)={0x1, @null, @rose={'rose', 0x0}, 0x1, 'syz0\x00', @default, 0xfff, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="cb7eb04b7e98dc1ff2844cc219108178680478965d3815d871e64df8041e63e705f67484aa37f3bab72012ee3d5cec0585a5be35b33aa4b8c1027e3361b88714d374627aad3ee1ee694c94afca2f47a5cb58785493fb5a63e0b52cd654551bc364146cbd2fe80bb50d4b4440c8ce0e5df0e732c405ca361adf92713596dc9657fd7fe5e82c305ef755a0b2478a7034b1bc9184d36e963246ad933086fe38aba29654f32d1e", 0xa5, 0x6}], 0x10000, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f626172726965722c6d657461646174615f72617469063d30783030303030303030303030309021d5606aaff93f81fc752624e0303030392c646f6e745f686173682c736d61636b67736861743d2c657569643e221b6bb3bcc73b066054f02d14a21b7a566fa0309b2d2119706e40564c038748997cdd5933d09fb1bf1b0afc0f06c3df9389ce08b4992233559565b376e25e4ba7", @ANYRESDEC=r3, @ANYBLOB=',\x00']) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0xa458e49266f08efb, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x40) 06:00:50 executing program 2: 06:00:50 executing program 3: 06:00:50 executing program 0: 06:00:50 executing program 5: 06:00:50 executing program 4: 06:00:50 executing program 2: 06:00:50 executing program 3: 06:00:51 executing program 0: 06:00:51 executing program 5: 06:00:51 executing program 4: 06:00:51 executing program 2: 06:00:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000100)=0x6) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000000)) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000000c0)) ptrace(0x10, r9) ptrace$getregset(0x420b, r9, 0x8, 0x0) r10 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r11) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r8, &(0x7f0000000440)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000002c0)="87776d246804503a11284076b7213c983d262199ce09456f4ef8424d29565e2cf98b0cb18fecc63d55a51f36280a2f1388dc4bbafbdd1116816516b2b7be4c9718f88eef1817199f4591293ac62a204e8fc83cd5ca23889e333a53db6181386abb2688b54482857bed47deaa6b4c3776769a8243116eec4546e1507882122a35c1193a083db4b1b4174302b4949089512626bc5977a7afd5f2ef9d7cc1983c8d4d87568662f8c3eb853382125d55e76402ed56777891be", 0xb7}], 0x1, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}], 0x20, 0x1e383fd9b582112d}, 0x4a000) 06:00:51 executing program 3: 06:00:51 executing program 0: 06:00:51 executing program 4: 06:00:51 executing program 2: 06:00:51 executing program 5: 06:00:51 executing program 3: 06:00:51 executing program 4: 06:00:51 executing program 2: 06:00:51 executing program 0: 06:00:51 executing program 5: 06:00:51 executing program 3: 06:00:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xd1) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x25bc354596e7647c, 0x0) 06:00:52 executing program 0: 06:00:52 executing program 5: 06:00:52 executing program 4: 06:00:52 executing program 2: 06:00:52 executing program 3: 06:00:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xfc) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000440)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x40000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x2040, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x8880) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000300)=""/53, &(0x7f0000000340)=""/64, &(0x7f0000000380)=""/17, 0x1000}) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000100)) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:52 executing program 0: 06:00:52 executing program 2: 06:00:52 executing program 5: 06:00:52 executing program 3: 06:00:52 executing program 4: 06:00:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x20, 0x2, 0x4, 0x40, 0x1, {}, {0x0, 0x0, 0x76, 0x1, 0x3f, 0xda, "1fedf63a"}, 0x8, 0x1, @planes=&(0x7f0000000000)={0x7f, 0x2, @mem_offset=0x5, 0x100}, 0x7, 0x0, r1}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x420000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000600)=0x8000, 0x4) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000200)={0x9a0000, 0x9, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x144127a, 0x3, [], @ptr=0x7ff}}) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000002c0)={{0x1d, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0x2, 'fo\x00', 0x8, 0x3, 0x4c}, {@local, 0x4e20, 0x0, 0x0, 0x56, 0x8001}}, 0x44) 06:00:52 executing program 5: 06:00:52 executing program 0: 06:00:52 executing program 3: 06:00:52 executing program 2: 06:00:52 executing program 4: 06:00:53 executing program 5: 06:00:53 executing program 0: 06:00:53 executing program 2: 06:00:53 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x105002, 0x20) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:53 executing program 3: 06:00:53 executing program 4: 06:00:53 executing program 5: 06:00:53 executing program 2: 06:00:53 executing program 4: 06:00:53 executing program 0: 06:00:53 executing program 3: 06:00:53 executing program 5: 06:00:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) r1 = accept4(r0, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000540)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4808000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200b6486e7de62a11d5d333dca08cbdcf2c69fdc0671f5f4e91194d82f7861cf6cdc98771052ffc108ebc301f96c58093019e508b6f1a900e30f736106f7973081ebd4666f0078952340bef80e771d6bf14b25e26ba", @ANYRES16=r3, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) getsockopt(r0, 0x2, 0x8, &(0x7f0000000100)=""/108, &(0x7f0000000000)=0x6c) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x400, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:53 executing program 2: 06:00:53 executing program 4: 06:00:53 executing program 0: 06:00:53 executing program 3: 06:00:53 executing program 5: 06:00:53 executing program 3: 06:00:53 executing program 2: 06:00:54 executing program 4: 06:00:54 executing program 0: 06:00:54 executing program 5: 06:00:54 executing program 2: 06:00:54 executing program 3: 06:00:54 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) r13 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) r14 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r16, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r16, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r16, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r16, 0x8919, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000500)=0xe8) r18 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r19) r20 = getgid() r21 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r22) r23 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r23) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000540)=0xe8) r25 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r25) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000700)={0x5a8, 0x0, 0x7, [{{0x5, 0x2, 0x100000001, 0xb4a, 0x5, 0xfffff800, {0x5, 0xbb1c, 0x7, 0x6, 0x8, 0x5, 0x2, 0x9, 0x8, 0x8000, 0x9, r4, r5, 0x81, 0x81}}, {0x6, 0x8, 0x0, 0x100}}, {{0x3, 0x3, 0x1, 0x33, 0x5, 0x1, {0x5, 0x100000000, 0x200, 0x6, 0x3, 0x7, 0x44, 0xe4f, 0xb073, 0xbbf, 0x3, r7, r8, 0xfffffbff}}, {0x1, 0xffffffffffffffe0, 0xa, 0x1ff, '\\)%(]\\&GPL'}}, {{0x3, 0x0, 0x0, 0x81, 0xfffffffd, 0x8000, {0x1, 0x9ca, 0x3, 0x6, 0xf33, 0x0, 0x6, 0x1, 0xd51, 0x4, 0xfffffffc, r9, r10, 0x6, 0xffff8000}}, {0x5, 0x7ff, 0x1, 0x10000, '/'}}, {{0x3, 0x1, 0x3ff, 0x2, 0x4b, 0x8, {0x1, 0x0, 0x2, 0x2, 0x3, 0x8, 0xfffff85e, 0x3, 0x865, 0x2, 0x2ca9, r12, r13, 0x8, 0x4961}}, {0x4, 0x3, 0x7, 0x1, 'ppp1em1'}}, {{0x1, 0x0, 0x6, 0x1f, 0x1000, 0xef, {0xffffffff, 0xac, 0x0, 0x3, 0xfa8e, 0x9ed1, 0x8000, 0x3, 0x10000, 0x5, 0x2, r14, r15, 0x7fffffff, 0x400}}, {0x3, 0xfffffffffffffffd, 0x0, 0x4}}, {{0x6, 0x1, 0xe7, 0x1f, 0x3ff, 0xff, {0x2, 0x1, 0x10001, 0x6, 0xfe, 0x8, 0x800, 0x4, 0xffffffff, 0x8, 0x100, r17, 0xffffffffffffffff, 0x3ff, 0x4}}, {0x2, 0x10001, 0x1, 0x9, '*'}}, {{0x1, 0x0, 0x5, 0x7ff, 0x6dd3, 0x2, {0x3, 0x7f, 0x4, 0xb97, 0x6, 0x45, 0x3, 0x7, 0x4, 0x0, 0x1, r19, r20, 0xe661, 0x4}}, {0x6, 0x800, 0x1, 0x5923, '.'}}, {{0x6, 0x3, 0x9f5, 0x90, 0x3, 0x4, {0x2, 0x8, 0x3, 0x2, 0x1f, 0x4, 0xd06, 0x0, 0x28, 0x7, 0x1, r22, r23, 0xa7f, 0x4}}, {0x2, 0xfffffffffffff6f3, 0x1, 0x2, '@'}}, {{0x1, 0x0, 0x4, 0xff, 0x100, 0x7, {0x6, 0x8, 0x3, 0x80000001, 0x6694c3f8, 0x10001, 0x1028, 0x0, 0x8, 0x3ff, 0x80000001, r24, r25, 0x3f, 0x5}}, {0x3, 0x401, 0x4, 0x9, 'self'}}]}, 0x5a8) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:54 executing program 0: 06:00:54 executing program 4: 06:00:54 executing program 5: 06:00:54 executing program 3: 06:00:54 executing program 2: 06:00:54 executing program 0: 06:00:54 executing program 2: 06:00:54 executing program 5: 06:00:54 executing program 3: 06:00:54 executing program 4: 06:00:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x440000, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r1, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)={r1, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8565e2d80a02c26f, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000100)={r1, &(0x7f0000000080)=""/14}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:54 executing program 5: 06:00:54 executing program 0: 06:00:54 executing program 3: 06:00:55 executing program 2: 06:00:55 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:55 executing program 4: 06:00:55 executing program 5: 06:00:55 executing program 0: 06:00:55 executing program 3: 06:00:55 executing program 2: 06:00:55 executing program 4: 06:00:55 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x6a1a1, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:55 executing program 0: 06:00:55 executing program 5: 06:00:55 executing program 3: 06:00:55 executing program 2: 06:00:55 executing program 4: 06:00:55 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:55 executing program 0: 06:00:55 executing program 5: 06:00:55 executing program 3: 06:00:55 executing program 2: 06:00:56 executing program 5: 06:00:56 executing program 4: 06:00:56 executing program 0: 06:00:56 executing program 2: 06:00:56 executing program 3: 06:00:56 executing program 5: 06:00:56 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = dup3(r1, r1, 0x100000) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$getregset(0x420b, r3, 0x8, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f0000000180)) r5 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) r6 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) getgroups(0x6, &(0x7f0000000200)=[r5, 0xee01, 0xee01, 0xee00, 0xee01, r6]) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r13, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r13) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r15, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r14, 0x2405, r15) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r16, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r16, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r16, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r16, 0x8919, 0x0) r17 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) r19 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r19) sendmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r7}}}, @rights={{0x2c, 0x1, 0x1, [r8, r9, r11, r1, r0, r13, r14]}}, @rights={{0x14, 0x1, 0x1, [r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0x88, 0x80}, 0x0) 06:00:56 executing program 3: 06:00:56 executing program 2: 06:00:56 executing program 0: 06:00:56 executing program 4: 06:00:56 executing program 5: 06:00:56 executing program 2: 06:00:56 executing program 0: 06:00:56 executing program 3: 06:00:56 executing program 4: 06:00:56 executing program 5: 06:00:56 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x1) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) read$usbfs(r2, &(0x7f0000000600)=""/4096, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x79) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:56 executing program 2: 06:00:56 executing program 0: 06:00:57 executing program 4: 06:00:57 executing program 3: 06:00:57 executing program 5: 06:00:57 executing program 2: 06:00:57 executing program 4: 06:00:57 executing program 0: 06:00:57 executing program 3: 06:00:57 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0xff}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:57 executing program 0: 06:00:57 executing program 5: 06:00:57 executing program 4: 06:00:57 executing program 2: 06:00:57 executing program 3: 06:00:57 executing program 0: 06:00:57 executing program 2: 06:00:57 executing program 4: 06:00:57 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000100)=0x8) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:57 executing program 5: 06:00:57 executing program 3: 06:00:58 executing program 4: 06:00:58 executing program 2: 06:00:58 executing program 0: 06:00:58 executing program 5: 06:00:58 executing program 3: 06:00:58 executing program 5: 06:00:58 executing program 4: 06:00:58 executing program 0: 06:00:58 executing program 3: 06:00:58 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init() r5 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00007a8000)) r6 = inotify_add_watch(r4, &(0x7f0000000000)='./control\x00', 0x4000c70) inotify_rm_watch(r4, r6) inotify_rm_watch(r3, r6) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r7) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r8, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:58 executing program 2: 06:00:58 executing program 5: 06:00:58 executing program 0: 06:00:58 executing program 3: 06:00:58 executing program 4: 06:00:58 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000002c0)={0x2, @raw_data="daab89b79c2f6304c2d58278689194106f3d770d4d70cba875a629cb683eb150c2dc46acb22fdd2d850735a0352b2e3754a8fd47e09c25e3fb086355b6dd37cb327e8f4c68f9883cb31aef1c46f1e747b9255cead50a2bc5a84e53dc303948703637f77735194e3c502bb023a343e1c5d8b0e923ee85247c840438d336639be181b15131880bd28dc7fd904c31aa47a83c28df76bd8dacfbaae974d04b534e8b9994e6ef047a48ffdc8a41120854c6842e639180e7e24588bc5bee24130538c42c6a8340bc4ff8c2"}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:58 executing program 2: 06:00:58 executing program 0: 06:00:58 executing program 5: 06:00:58 executing program 4: 06:00:59 executing program 3: 06:00:59 executing program 2: 06:00:59 executing program 0: 06:00:59 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:59 executing program 5: 06:00:59 executing program 4: 06:00:59 executing program 3: 06:00:59 executing program 2: 06:00:59 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800000, 0x0) write$vhost_msg(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000100)=""/124, 0x7c, &(0x7f0000000080)=""/28, 0x2, 0x2}}, 0x48) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:00:59 executing program 5: 06:00:59 executing program 4: 06:00:59 executing program 0: 06:00:59 executing program 3: 06:00:59 executing program 2: 06:00:59 executing program 4: 06:00:59 executing program 5: 06:00:59 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r5, 0x80000000, 0xffffffff}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r6, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000300)={0x5, 0x0, [{0x3, 0x0, 0x0, 0x0, @irqchip={0x0, 0x6922}}, {0x7fffffff, 0x3, 0x0, 0x0, @sint={0x1ff, 0xa910000}}, {0x0, 0x1, 0x0, 0x0, @msi={0x8, 0xb, 0x9, 0x6}}, {0x7, 0x0, 0x0, 0x0, @adapter={0x6, 0x1ff, 0x1ff, 0x1, 0x1}}, {0x6, 0x472062545e449555, 0x0, 0x0, @irqchip={0x0, 0x2}}]}) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, 0x0) accept4$inet6(r7, 0x0, &(0x7f0000000180), 0x800) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x100, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) getsockname(r2, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0x80) 06:00:59 executing program 0: 06:00:59 executing program 3: 06:00:59 executing program 2: 06:01:00 executing program 4: 06:01:00 executing program 5: 06:01:00 executing program 0: 06:01:00 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$SETALL(r1, 0x0, 0x10, 0x0) semctl$SEM_STAT(r1, 0x4f39ca494d42f151, 0x12, &(0x7f00000002c0)=""/158) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000100)=""/187) 06:01:00 executing program 3: 06:01:00 executing program 4: 06:01:00 executing program 2: 06:01:00 executing program 5: 06:01:00 executing program 0: [ 308.361044][T11513] Unknown ioctl -2132257775 06:01:00 executing program 4: 06:01:00 executing program 2: 06:01:00 executing program 3: 06:01:00 executing program 5: 06:01:00 executing program 0: 06:01:00 executing program 4: 06:01:01 executing program 3: 06:01:01 executing program 2: 06:01:01 executing program 5: 06:01:01 executing program 0: [ 309.116709][T11513] Unknown ioctl -2132257775 06:01:01 executing program 4: 06:01:01 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0x9c8f, 0x1, 0x4, 0x170000, 0x8000, {0x0, 0x2710}, {0x3, 0x1, 0x0, 0x7, 0x3, 0x2}, 0x1, 0x4, @offset=0x4, 0x4, 0x0, r0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x8, 0x7, 0x3a64dcf9}, &(0x7f0000000200)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xec62}}, 0x189) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:01 executing program 5: 06:01:01 executing program 3: 06:01:01 executing program 4: 06:01:01 executing program 0: 06:01:01 executing program 2: 06:01:01 executing program 3: 06:01:01 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fspick(r3, &(0x7f0000000000)='./file0\x00', 0x0) 06:01:01 executing program 2: 06:01:01 executing program 5: 06:01:01 executing program 0: 06:01:01 executing program 4: 06:01:01 executing program 5: 06:01:01 executing program 0: 06:01:02 executing program 3: 06:01:02 executing program 4: 06:01:02 executing program 5: 06:01:02 executing program 0: 06:01:02 executing program 2: 06:01:02 executing program 5: 06:01:02 executing program 4: 06:01:02 executing program 0: 06:01:02 executing program 3: 06:01:02 executing program 2: 06:01:02 executing program 5: 06:01:02 executing program 0: 06:01:02 executing program 4: 06:01:02 executing program 3: 06:01:02 executing program 2: 06:01:02 executing program 5: 06:01:02 executing program 0: 06:01:02 executing program 4: 06:01:03 executing program 2: 06:01:03 executing program 3: 06:01:03 executing program 5: 06:01:03 executing program 0: 06:01:03 executing program 4: 06:01:03 executing program 2: 06:01:03 executing program 3: 06:01:03 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000080)='./file0\x00', 0x2000, 0x10, &(0x7f0000000600)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000180)) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x16, &(0x7f00000000c0)) ptrace(0x10, r11) ptrace$getregset(0x420b, r11, 0x8, 0x0) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() rt_tgsigqueueinfo(r13, r13, 0x16, &(0x7f00000000c0)) ptrace(0x10, r13) ptrace$getregset(0x420b, r13, 0x8, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r14, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r14, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r14, 0x8919, 0x0) fstat(r14, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r17, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r16, 0x2405, r17) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r19, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r18, 0x2405, r19) r20 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r21 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ttynull\x00', 0x10000, 0x0) r22 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r23, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r22, 0x2405, r23) r24 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001000)='/dev/adsp1\x00', 0x400800, 0x0) r25 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r26, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r25, 0x2405, r26) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r27, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r27, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r27, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r27, 0x8919, 0x0) r28 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dlm_plock\x00', 0x400000, 0x0) r29 = getpid() rt_tgsigqueueinfo(r29, r29, 0x16, &(0x7f00000000c0)) ptrace(0x10, r29) ptrace$getregset(0x420b, r29, 0x8, 0x0) r30 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r31) r32 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r32) r33 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r34 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r34, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r33, 0x2405, r34) r35 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r36 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r36, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r36, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r36, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r36, 0x8919, 0x0) r37 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r37, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r37, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r37, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r37, 0x8919, 0x0) r38 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r39 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r39, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r38, 0x2405, r39) r40 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r41 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r41, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r40, 0x2405, r41) r42 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x101, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r43, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r43, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r43, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r43, 0x8919, 0x0) r44 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002700)='/dev/rtc0\x00', 0x1, 0x0) r45 = socket$alg(0x26, 0x5, 0x0) r46 = syz_open_dev$sndmidi(&(0x7f0000002940)='/dev/snd/midiC#D#\x00', 0x4, 0x400a40) r47 = timerfd_create(0x8, 0x41000) r48 = getpid() rt_tgsigqueueinfo(r48, r48, 0x16, &(0x7f00000000c0)) ptrace(0x10, r48) ptrace$getregset(0x420b, r48, 0x8, 0x0) r49 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r50) newfstatat(0xffffffffffffff9c, &(0x7f0000007280)='./file0\x00', &(0x7f00000072c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r52 = getpid() rt_tgsigqueueinfo(r52, r52, 0x16, &(0x7f00000000c0)) ptrace(0x10, r52) ptrace$getregset(0x420b, r52, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007340), &(0x7f0000007380)=0xc) r53 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r53) r54 = getpid() rt_tgsigqueueinfo(r54, r54, 0x16, &(0x7f00000000c0)) ptrace(0x10, r54) ptrace$getregset(0x420b, r54, 0x8, 0x0) r55 = getpid() rt_tgsigqueueinfo(r55, r55, 0x16, &(0x7f00000000c0)) ptrace(0x10, r55) ptrace$getregset(0x420b, r55, 0x8, 0x0) r56 = getpid() rt_tgsigqueueinfo(r56, r56, 0x16, &(0x7f00000000c0)) ptrace(0x10, r56) ptrace$getregset(0x420b, r56, 0x8, 0x0) r57 = clone3(&(0x7f0000008500)={0x0, &(0x7f00000073c0), &(0x7f0000007400), &(0x7f0000007440), {0x22}, &(0x7f0000007480)=""/56, 0x38, &(0x7f00000074c0)=""/4096, &(0x7f00000084c0)=[r54, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, r55, r56], 0x8}, 0x50) r58 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r59) r60 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r60) r61 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r61) r62 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r62) getgroups(0x7, &(0x7f0000008580)=[0x0, 0xffffffffffffffff, r60, r61, r62, 0x0, 0x0]) r64 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r64, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r65) lstat(&(0x7f00000085c0)='./file0\x00', &(0x7f0000008600)) r66 = getpid() rt_tgsigqueueinfo(r66, r66, 0x16, &(0x7f00000000c0)) ptrace(0x10, r66) ptrace$getregset(0x420b, r66, 0x8, 0x0) r67 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r67, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r68) statx(r0, &(0x7f0000008940)='./file0\x00', 0x4000, 0x80, &(0x7f0000008980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r70 = openat$vim2m(0xffffffffffffff9c, &(0x7f000000a040)='/dev/video35\x00', 0x2, 0x0) r71 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r72 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r72, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r71, 0x2405, r72) r73 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r74 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r74, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r73, 0x2405, r74) r75 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r75, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r75, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r75, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r75, 0x8919, 0x0) r76 = openat$vnet(0xffffffffffffff9c, &(0x7f000000a080)='/dev/vhost-net\x00', 0x2, 0x0) r77 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r77, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r77, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r77, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r77, 0x8919, 0x0) r78 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r79 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r79, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r78, 0x2405, r79) r80 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r81 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r81, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r80, 0x2405, r81) r82 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r82, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r82, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r82, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r82, 0x8919, 0x0) r83 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r83, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r83, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r83, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r83, 0x8919, 0x0) getsockopt$sock_cred(r83, 0x1, 0x11, &(0x7f000000a0c0)={0x0}, &(0x7f000000a100)=0xc) r85 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r85, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r86) fstat(r0, &(0x7f000000a140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r88 = getpid() rt_tgsigqueueinfo(r88, r88, 0x16, &(0x7f00000000c0)) ptrace(0x10, r88) ptrace$getregset(0x420b, r88, 0x8, 0x0) fstat(0xffffffffffffffff, &(0x7f000000a1c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r90 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r90) r91 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r92 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r92, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r91, 0x2405, r92) r93 = openat$uinput(0xffffffffffffff9c, &(0x7f000000a240)='/dev/uinput\x00', 0x802, 0x0) r94 = syz_open_dev$sndpcmc(&(0x7f000000a280)='/dev/snd/pcmC#D#c\x00', 0xe7f, 0x10081) r95 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r96 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r96, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r95, 0x2405, r96) r97 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r97, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r97, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r97, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r97, 0x8919, 0x0) r98 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r99 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r99, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r98, 0x2405, r99) r100 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r101 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r101, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r100, 0x2405, r101) r102 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r103 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r103, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r102, 0x2405, r103) r104 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r105 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r105, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r104, 0x2405, r105) r106 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000a2c0)='ns/net\x00') r107 = getpid() rt_tgsigqueueinfo(r107, r107, 0x16, &(0x7f00000000c0)) ptrace(0x10, r107) ptrace$getregset(0x420b, r107, 0x8, 0x0) r108 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r108, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r109) stat(&(0x7f000000dd00)='./file0\x00', &(0x7f000000dd40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000ddc0)=0x0) r112 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r112) r113 = getpid() rt_tgsigqueueinfo(r113, r113, 0x16, &(0x7f00000000c0)) ptrace(0x10, r113) ptrace$getregset(0x420b, r113, 0x8, 0x0) r114 = geteuid() r115 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r115) r116 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r116, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r116, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r116, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r116, 0x8919, 0x0) r117 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r117, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r117, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r117, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r117, 0x8919, 0x0) r118 = accept$inet6(r117, &(0x7f000000de00)={0xa, 0x0, 0x0, @empty}, &(0x7f000000de40)=0x1c) r119 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r119, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r119, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r119, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r119, 0x8919, 0x0) r120 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r121 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r121, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r120, 0x2405, r121) r122 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r123 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r123, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r122, 0x2405, r123) r124 = getpid() rt_tgsigqueueinfo(r124, r124, 0x16, &(0x7f00000000c0)) ptrace(0x10, r124) ptrace$getregset(0x420b, r124, 0x8, 0x0) clone3(&(0x7f000000e0c0)={0x8008080, &(0x7f000000de80), &(0x7f000000dec0), &(0x7f000000df00)=0x0, {0x2a}, &(0x7f000000df40)=""/207, 0xcf, &(0x7f000000e040)=""/13, &(0x7f000000e080)=[0xffffffffffffffff, r124, 0x0], 0x3}, 0x50) r126 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r126, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r127) r128 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r128) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000e8c0)={0xffffffffffffffff, 0xffffffffffffffff}) r130 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r131 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r131, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r130, 0x2405, r131) r132 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002740)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r133 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r133, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r133, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r133, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r133, 0x8919, 0x0) r134 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r135 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r135, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r134, 0x2405, r135) r136 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r137 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r137, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r136, 0x2405, r137) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r139 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$unix(r2, &(0x7f000000e940)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)="37bf856268a6cdfa26b26f03bfbe121d49253e0b371ce2d28258ef410d5a4891433ae05fcfbbd86e986449d20a35af3048c05281ae1664dafd54441b49c67f402089598260a817a9787654ede7936de489dac213d91037ff43a3d84f439517cb56435826bb1076b9469349d730", 0x6d}, {&(0x7f00000003c0)="312e643d2723ad786afca51c77665235faef85eb452f4dbed4fd1a98dae8df7cf06cf924a65ff671b7158c12b92e52f1de07964fa783790e1a8b35059c045eb72cae11b608b81a6d0fb1017690c482a5053d8ffbcf9d75ee5cf75efa09479eb190cdf450c3bdd38c2012c8b1f99d1fb3009fe433d66e2701422846b8aa2155", 0x7f}, {&(0x7f0000000440)="b732ebbb09965a70a0ceb7ee50a69e38e7f3678a768276e6a34c583d04fdcb6286b2c3f62e6b572f8dba706972878b6bf7b5d2d288ee79ea8474acb2c18246cfa2ab459215d56352eeed220f6d5b4fc873141aeb0c5046475cb6caff076f68b64e6907ebc33b8f6f625b55cc32f60c247ba49a0d91545f70a37ecbd1ff3f17c38a661628251787e33082a6cdda6687678adf6c41e41c8d8574d1a7e9fe5b6180faba2753afc1eb5dafdaa1f135d8ebf1b2c68a971e3af800910a51fecbca8497c07da4c7e59c65759770187d0b8a8b8f57921c06d9afac955ebb1527b3d84084c9a977eb520f851849", 0xe9}], 0x3, &(0x7f0000000700)=ANY=[], 0x0, 0x4000010}, {&(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000002780)="4cb887eb2089d6f999cd2603d00cd7c7d05e9dfad41ba4dac3e28ac1495c646ae801f322401b267f3d86bc6dd1c32f22c0018ccc78829d58d9793b58dcd3e9163eb53fd3724c4a3d04108ed8adf936c324ca4ecbaea741e81dcf618382eab856fb48649e2d5fe1af789167c724ac77ad7d108bfc99259387679a1d8e0d082e2ab4012246d6557858e6d3a84d1d0cffcd57b2e3522b7d424e9140e6e794d52ef26dfcde54dc6423a321d068e8726f7dc8b169a7d6681cf6f668d865ac10db29fa02bf25b1fbd14e3bf68cd9457dbdd8c866be95d3cf69b2463dda6681a20463218d79e946be92c75e7fb033f6b5", 0xed}, {&(0x7f0000000900)="cc7a4e83ed5a", 0x6}, {&(0x7f0000000940)="6b42a3ddb87404a7e4200289a497de26612354e03f4b94b00897e15869710caf98a26f7eb7be6e336cb986d6fb2f690f666f9563cd8ccddfee7c419fa77daaa1f8d5bc5e582fbf1e8a9e885e065599b9eb5883fedaa88a3b570acf8ee3143d6973271e5e6f46579a1d7aaa08ed7025659b33147da251fa8bf1242552e3ce9cf2e7e31a2a1cb07d72a030fc17baf42fefc20b9f2fd822a09c3548213e0b36259a398b0adb5b1898b0e8e7a47e9cb49459a04280f7718015b4f9775f098912de950cd00c77240dfcc17f766cbc6ab9ec06f448", 0xd2}, {&(0x7f0000000a40)="d688ccb2aeb1dfec4223ad112c", 0xd}, {&(0x7f0000001580)="feb041d6b069f934189b919a3f79eabcbc6c499643b1fbad597ea1be33b0e1fc1f0a55d226f08462542745bc57455ea70e1342c033feea1fb2a7260cd399d60829b8642c00180718cce979508b1dffd2672b7de97ef693282a4b61b04f5d562d1b47f15fa0fea43df62b8caaae1980b1188ff8c28c54cb69321f3e9252e61e36c8f542c2432b5864ddae0b9077f82b363616b537184fc5adc73407ef5c7c71e10d3afb7f14654079630b22af54b5de5a3f707ffe6ca97eb513cea82a1ae77218ef6155dc09ba6d89493a3528123903111f3c62ffb3954cbf84d163bb23c46aafc87c5e1898a5bfea388b6ffcd3f4b8eed18a0c4d7c109150f121862382563b1e378a8aeef98407574428f7555f4939338956622428dce63b83a9db7881d44f19af296828ea20151e507b4e0aa6a61f5ec5d174fda88f0d7b59bcffab68682187a210d267712ecf385aa93400515157aed19076faffd081b95e0ac4e0d22e2263f4f5a5672f3d895b87a9fb95a605e38134e7c23fe38d58a809c996ce4d8bd1f4b6c07318c415f86347588062e633256aca78fdd9a49b95c9718d46aefff6b0e9a46a826fbdee4bf516d79b7785c04afeafec2877c0b30cbe230404f86bb30e0d195dfb1e87cbafd44eccb900ae18c21ba22ab860ab979e82c6b2ae5d4770a84969b95adda9bb82bce4ea6c97cfa067bcaa546d833deb898d872b725316fe11696c432a3d4a94cb867fe1e391c2b12e5ebed4c0d31037903d7dde6182603aa551cc3a3e4ac9a6789ad0dd4a1df87846d02f6323e087f4aa28fce5871f161eca2c5a8750ea6a65f9c6675fb148dd5875f7106ec38118511a115c08bb602d860d555e13662763f8059a55f0a50359bceadecf3e8be9182aeae3d928682f458701038c8abae93067f0accf4e86ee14ab32e007f880a616af35ab0a6e6554fcbd3c4f222ea5fdf1acb362b2ebded1cbffc8171522540166511675407787ebd4dcee6546a04cc97665f102e9afaeb211eb65269c122088725334e2f48d5f0ce7cd4f8a10e4edfb8c03fc7c31d243265572a7de601ff1722c6f6849f1ecdac914408274f7a6d381e87e64ed99aadac708f45850d9eb4297e6c849de55270cfe7935ca1dbf14b0c98d7ec0d977b20773bc634cc48e2e3af1df1566fd6b34996de262280e4c8d7bbb8646dee3b36ce15a13cf0d9bb767d5ccfbfcb5ebe8ee83349e1876ad829b5cbd061fa95f3a535e1aa966ba97abc1378f0349348944306926d8a9d69a07386675092d493a5f28330fd564e6c7d4008863783de34969cffaee563633d4f1da5ff2d5e6e78f553e6eb7a5536b0de09829a4ce7365126c76cbb000ed62bd0dba89843eefac9d1f3c0d2ef0b85d234d08e02f56ce0efacc7f7efc3de3e01be7102ae59d6bb67c3b74f0453f0d3719020ebe919721cd6d0a7780431c055c4c49e38eaf6078647f208c645f8a5e3e32611f1e9435f53c87f19da2457a160272aed50aca63969d98aa0f28ba173b506c4878755c602c01878c250f4ee464adb67ee90ce4ad62d24be7d8cb680e491fd362ba10b9a60fd3660e26bff859253879dfe2a41f60c68334cdcb8045e6cc763482426e6df4965c263e9bd6be554fb786d1ea0b01357ce404668e4e619f1f7905fd2b19ed69b455461fe747492d9f91404e24ebf2c872034ba91b17d747cc2d4342b45c7744f0f84498109f9b3db3a9ca2046c08c9dd30dba03117a256debcb32fb98a3a1ae29d386c6886c52b6f2bbe9ae08f11097477bdd49526e93a870c3e81368b74194d217c1eaa0c9ec027b5c5948a70baf3d4b848058e8494b42e51d716e9de4f40177eea5f7a877383b79c485d3ade894fa26f82537a050b331df3d9f85ce5d7d1e977992260a1b0f8766c56151357401605ca8325acf4c65c18c430ed56f5c395316abc438c1a2dfa990be1679363bf9370afc6d10e8edc8ecb1751265227a8be8aaa4d85cd9c9f97ab0ea3649320bfcecb56fd4d8460f9221a11346b50cdbea179c795038fffb30c4c82dc59279e69f34489709b301425b193a3b49a824f1e6ee7d5eeb392c4fb6f0bd79afdf9f726297ed4f3297f62a4902f84a558c58d5c4d5d15c52eb6c3853cf4385d36b620eadcff86333affa9741b79cba8fea366b6a4e7a91e4ac4341c5c9db45b4c3725b8c277c626d0059586f406e893df2714cd923a35df0f724994938a5a22a2bf72123e4ae150de204d668f0999c128db3dd3f630821c4a5b59d8d9712fb25afafb4fae8d513b407164f5b1cbe7fc86f10c60b232dcab2aada12686a1dd88cf1641ebcb1b895cc519c212d3ee8c21f3698cb71ee7392ee0ab32e67dfef2423e76fecdd2186434fe78594e035cb1d32aebe8e6c28ed3dfcfae894f4f6cf58922fc1f0884ceae760290468097ae39c907fa3328daf08afa52f72f99b8051b41b2c4c4352ad71b22bb7ba72358367f2fbf24d0d66f8f3138dce6db47f98ba7e1c3f97590b40bad6c3e039cdd872484882fe84507861253f831af744c5e149dd08b4d52833dd51c63a00c41b8891f61f88691fea9f7c1fc1fa7da0f59622ea39aa83b2fde9ad315e6002714a063504d89ec2cf99d04cb835dc954e578c5aac834b1a7fc47487dee66a16134845fe5afb0e8e66f149cd0096fe55d00352d77918c8707bc00456a7ad229bf326554d878f4629d65920349f5e8d74c8d45da6036d95cc1f2cc597e798c98f5a6660471c8eaaf244ed0a759a18695903951b47fb2c6f6722bfefc9d11f97cb464d56803ade2e018bfa449ef8ae1f22cbe3129a39fa15c6bb9c6a98ab75c08d1c3be64df6641a3da6d82bfc524a0f0581b4ede66d9e3c2efe49f91c68c7ebd4de00d621ac0033281a8271a7b90a0fc3dc6a91a1a00edbfce52484c1f82ef2855c535dff1d93852da5bc17b13b3dff674f7a0c460ba6fe27db81818ccc5258f0a8e9f78e6c3fc5025976d3bb098349cd3bc5194abad74300d17c69c8b0ebe4d62d900f28143c6d8186e912ef18c393ae57d81121430fbe81e9f319c6306d9758ad3f44c160b60a3abc55e3a7b498a547353d5efbf0b2bb3e4afa3ece4aad40924a31c5f64315fb49aa5f90ceb8ab3e7f2de8fe7242423e5aa73fd5df884f1f80a95fb2dac6c39c7f2e2ee31c9384c971deaeb87459c6d0922048acfd34c5ffbc43f921fb5d5830ae912c8add2a9a8073bc841ad5721a4b8a2a84f9b23fa132949962e9b803a04cfabd6b71e65964c1d468d2f7a67a3e30f519a3cf5b8f1a33132be6e5753d308d7e2e72d38c709e5e657ff8d4afb438bfd270f869886367f5bad985fd743807984c354279759f5a20c6a52881b20c897e5d5c65b68e92cc64839a143761923cd6c85049de8e083406dc1af27158051df042aab9c664b552c458cae06a0840cb78dd6c886f38872beb374d43622efb0a3abd38a6021405149b16913c7263d38e748ad81b47f60326438fe9d78b727a8f307a0e1ee66fb523c251c772e7586d51d0a54bf00dd67687a4ef84fc362cf28f33173f32858bcab61fbd9734fc3f03a0f0a6ec407d4c5bc23ac891a1a02568f3254fda57c47276f32adbd91ccb37641c0d907734f994caa9fb352ab5a9e4e573076fbaac344306f0300721bf533184a840bbf05d42c80aaf3cfff63e811e6f53f7491a980a7e02302c7aa06545cb13ce7666aa9cf5bcd3726c776ec76c6b12743697952e5ee23d8b2effc77b4a2db23fb199dfcd0d7099a18f41ee2cb5d7706e38bbecd40ad6bdfab9623078f28feb8b4a95ffc16a02a2b5ba14d2d62675ae3ff3545fee153b8be01c932045d2cf6dc00d94330c620b984fe1d7dbab862c3a178f460741e4f7e2e8fd711ff800a0aee710b663210efe3348d21a2ad9932b672cd3ba9864b73e440edf522fc8be97e3fdc9f06c23d939236ffe55faf62fecf2bedf3ba12a0fc7fa9c5484f95797e33a633dcfae6b267c1db47257c4d78f0e79a276b4cf4d1482e3e929a595dc9070a881f2369d9dc9c8c7d0620eb6d934acf8543b61049c5a778d0a6b80f81839de779f018976a576351982a3e8ffba3bb7e55e58a0eba44e345d050706d9577f700b5e6ff4020715b846fe5f97d1be21c46ce335cb3cae299c8acdb4bb27d4a2f308feec672ebf617b751b5f385b0427a6c8ab5dbb8e694ace69986f9499d04b5f7d478b2896d963b595aca7c1bba2f8de58ec1d69faea9af4d8fdd37ceb130d196911e0df8fe5d0ec2ce8c51863915106be9e2abb702a86c351f7a09cfa94e1d4f6e00a4043089d3f692f462d9692f7b9a11dba02976f37df4ebf8690916d59037b6749b756e82113ee3d2c3e5c85c911726bde4bed94dadca0e0063ac9ab30fd604a47c2a5dd238b0a88d9ada1cb0883ffdc9932682228947ee78dfa43b219384ce8fb27a181e9b639c7d2fc22993da2d29cefdce03a17ec28435e7d04cbf29fd4f2eecfd5e53918de593b31bb823c65e313ce29a0364a1ba97706815625f0a56cac9e25287e76344bc7ccabf9a8f31146ff470600393e64aca196ff9ea0cf3a753e11085883251d40d60fdd5b063c5dd4b3de2157f5bba040c3ab6e3c05d0ab1e0a85fd37075b3396673ec2a9a1eb7d87a2cdccb49abc8de6e54bf59156203c910934297ddb2c29790b0b7373210a9014ea34692e5844281f85c267726862657aaeb2ee0ef97bd02f3096623b179a941b0aad51f93ae003fbecae4b365c2677f98322416dfc930d2472fb30145dd698293404e0265d1b679ae9da09765f63eb80c9cd0655425c4c037d3c88f1729f0bf62b239c52b148e3538d4ccc53b97c78060f6b9d4707b635a19b9a225593d96b424aa7be1cea671d0207fed00e4bf3e5e7d6496cc76afe12eb0c85bd5a8ad2e8faa70da3c183f5043eb748c5c433876ab14788bdac776e58e64f8995bada58b599cddffdaca6b8832348dce835db7647bb43a7e0286cae029fa05a7d2c5eca3c8e53d6c1ac61a4e5004a2265964b94f37b730afb8c161631a9451ea6fab8fce8e8eec5c292c8a995c1e8a0a544be8088d7a012cb43910ddad5c6477e096a47bb519818add9a9ee53cd02ac8175493003a6fbea3d36ca260cecc00512dc8862e416233f936cf3bfe404c50ff5c5f632cd78347447e9c49c8497e017709c6d1804093bcb64758d22aa0b8a0dcdf54b761b7240e3798473c437207fcca8511dcbefe4e45b593221e35615a7d664ce86903ab68a0c4d9b407572a5dcb59f9c16cff3c18008b28eeffe7df97907c87074c21fd0f5cfaf24aa3a2fcb11b36a5e02d55906a02469f8c363979b45cd8d60ac792ca8879db4e2e5bf96dc5e7a976b7240595b8a6d481773875779a621b1a21d0436e82d78fe402395f0adcdf61c0e895ddaf3c37a0b34cb7ac2d23f45bc47caf37227faf71d45b8e5ea6bd0c6fbab801c553bb6c169c0ff324e9e80348484d91565c6d69550b434dc84ba0bc4562261c6b8a673c79fd7f3580cf138b69668fdc5f4ee4a4dbc6e981c38f00f398317cf8646b7ad9ea29f2dedbb0a5a478ad8fed293b3bc29da5ef05d51daa1ec49e58fe091261f91ddb46477bf23cfcb02057894c5730626c855c52f08c910d8eac1a51eba6eba6a33aab6a80f5c7fe52bffff024fbd8e875ef5eb3c02fa3602f83b107fb94bf39121606d8e8dbd18dd0724db7adb68723e6b71aef80432366723213a18bc774f46ba9f4903c29dda2e88e35f572730a4f634b316857363ff637c3c7405fedef6d03a823627d4a7f593ba4f95f30e227b812682a22361125cd5ff969f7f8c3f06f7", 0x1000}, {&(0x7f0000000a80)="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", 0xfd}, {&(0x7f0000000b80)="39bfa6e0ea36ac10cc2714ddbbd98983931767ace0256f177b2362062cae5d5dc67b7711aaa07ee685fed1329ad8654649c7abc5fa7fe4fe914805a6bba31f2fb0f84197cc267a41d70ea7dad053986a029aaee88c60fe5eed9315a83438e066fba642b6d65d290a857ffac11c1e3760d1fe3719dd46c359ce39f954b035bbffe7629c36bf4ba5505c4bf5376e082bd84e9a43075b1e6d673a2a448c84a281e401459937fdc8806cabb8c8b46351ed496a6fe97951e987234252128b0c217a0ce5c87fd88cc6a7b9b53f65e68c2236bc5dcf1f84f45cdbc86ce289b1b74698a2251828847f", 0xe5}, {&(0x7f0000000c80)="020fa82f974c7060b38fb4ef6303e370b9dfc984cf07627349220bc36284ce3700566dedb25628e2ea6cf50d030b70c4cc43775a975a238c4531f19634c384c73fabc8583adfc4e2d12a7ada8de71583e463f5a16d1c0e8d1af0bd3f804914d80db4c487cc3d464390c354169763c5f9ce17149e7d9450d37334e367e56281c6368677ac9109a7e237ea9f4018b9ac3faf3f1b9203cd77513ea0dca8747efd189b", 0xa1}, {&(0x7f0000000d40)="a86523e1013a727ae60eb18cfd3ffe0317f31f5ab5702af8869eb6c5c621f4bd6db84f89a683977188f2e83990d68431b6e69e3075bef60ddbe3ff1ba9cf636f54b3fcea7065f16180172f04649ef2ff784738e0f02ba72621d5504d605ac58b05af8dd3e1158b18", 0x68}], 0x9, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0x0, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, r19]}}, @rights={{0x30, 0x1, 0x1, [r20, r21, 0xffffffffffffffff, r23, 0xffffffffffffffff, r0, 0xffffffffffffffff, r24]}}], 0x88, 0x20048000}, {&(0x7f0000001100)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000001180)="12c46b8206b57c08b3ecc4696b63a08e81714cd81e93b92d654f43c0f3e4e52531b1519307f71465e1b64eb7fec7778a57a82a0687bb218e81f10278c6428bd6b4e009bdf831b289c6a647798592b3664d2aaa0e9a897a9274b23b9635f673db9d8bbacf46b9d7bd92b37bc8e2df9c07bc4ae622", 0x74}, {&(0x7f0000001200)="59314141cd880a85b5b9b3f8e28cf7896b3125", 0x13}, {&(0x7f0000001240)="b5767cd859430ec188de5a44e20b2158e8546d8c4b5e4e8b89b196181c98b1bf24e28e9e1be433a9ca9c065c7747216e873eb4584e80ad2a10bce8fd5e0c7887c76f8dfc61b8da60609c58bf65c4d035486324a8bbe843e13c722f37030810d4d1dc112db7c60169d616add27316b7409448429dc24dcbe373f1c43cca826b536f97af81fea3eff9d0070c4e508e79cc8b9b86cef25d0562d938dcb76e4b64", 0x9f}, {&(0x7f0000001300)="9dc2744d2029df39d684554a80a1c204c2839d4345e5b034cd5d611ebdda0b25a9844d086255e7d9928c050029bddbda39429222c2c69b22366351c98b9fa2397522b25b96cb6aa929c2aeadd6de0cc935df7fa97eaa09eba6549702a65bb1f9e89bc346ef04a6374b6d005e142c6cd9000f6cc3f3fbaec7af5654bd6d3d40dc26ccb609703482797cfa70bce2b9c2f9c1984438490e75d4c8ddee", 0x9b}, {&(0x7f00000013c0)="34fd3adb7d9ad5b129c8b9665bab802f7fdd8bfd32281bf27569772d6d5045e31ef64476ae9ec1f3bdb7582cf15f15b4c3beb6a85787f41d6609138632d82630788e97cb4ecbb4a893c87d7f54096fbe5231515861cb40f6ce0eb7b81c505a890aafc328e2a90059d0b6a01220e03d073ef025879e63aa61ea0814ce1dc3c1aa2558d3b18a70ab3edc82523933d32b1df080386ef0cf0e17d2f08c7e506f6c8d5d695baa8e6b405680c88886a712bc7084c86b267345638ddfcf8bdf1165ab9e569621de0a863039cb976d97560fc9e9e788adc9a5813e20b730fef1b479e4a6dfd3262bb97b5e7c76403b6291ebf364b11c79b18786", 0xf6}, {&(0x7f00000014c0)="400c3075389ec256cab60c7f", 0xc}, {&(0x7f0000002580)="22cf05091fbb6da47ce9b6eed36026cc3a95f9dec5354a35a6fbb5e44041e9a3d0cfae5a388ea92d388c8290d4fd2a4ba553d075c4a21e3996515cd28c8a31beba6c658ace5347ae6e2ce7e64cfbf6c5647cc5dc8ccc90372ddf2db3103c2ba19326cd1d7ced86a3ed2f587e10268a3ccb00eea41a31b50ee3501edd4da0cc807797db88e5d50356f268f695ff55531e30a0be1cbc9e279bb59f013611", 0x9d}], 0x7, &(0x7f0000002980)=[@rights={{0x20, 0x1, 0x1, [r26, r27, r28, r1]}}, @cred={{0x1c, 0x1, 0x2, {r29, r31, r32}}}, @rights={{0x24, 0x1, 0x1, [r34, r35, r36, r1, r37]}}, @rights={{0xffffffffffffffea}}, @rights={{0x20, 0x1, 0x1, [r42, r43, r1, r0]}}, @rights={{0x1c, 0x1, 0x1, [r44, r45, r46]}}], 0xb8, 0x2}, {&(0x7f0000002a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004e80), 0x0, &(0x7f0000004f00)=[@rights={{0x14, 0x1, 0x1, [r47]}}], 0x18, 0x4b1a15ae4a0d4fd0}, {&(0x7f0000004f40)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f0000007200)=[{&(0x7f0000004fc0)="e2c2d1a603c5c87eb30204651c6161b8920e35b1c3668b7d8199205cc26b48c810288241d0bdd582056d7af8f082d4d56eec39d53e083a665d83f27a76af8e9be1b39542ebda7832eda9ced489c0de3fb7d31084f4588c4f007a3260f1776e404a591c0011c96c01f148a1b92901765cc8c0f1c84078fe444a7a10eca2a8154416dd9517c95b3830d7cda0977f79323603527e7c6906489c3023713d5018f189e91693cbb393844310d7506ea094c9148172022d32baffaf4efc07b935a5", 0xbe}, {&(0x7f0000005080)="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", 0x1000}, {&(0x7f0000006080)="e7ca4d85a91e33377bbf4ac5df79625ea30f4ae7575c17dc6d7b7fae371e2852cd3e53bb30f6b6fe3b2570c8e856d6fe2f75dbd095d1575e7d78390d14", 0x3d}, {&(0x7f00000060c0)="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", 0x1000}, {&(0x7f00000070c0)="a770c43bcb42ca78c07f315d22fd9c73bbd8b5ae0e0f8f5856d01ac359badcba2b2b474360", 0x25}, {&(0x7f0000007100)="65d34f3bfc919fb8c1b611ea3e2fafb1e365df39e73252f154f3cf44e83138b18959e08adcfb72af851d804d407407f76c1a18271d32eb4c675ea753b362da856c058cbe3867", 0x46}, {&(0x7f0000007180)="69c8a1495c6084657df6d0187770f9e5734c04a5faf9bb726b933b1216361797d0e2326d0af30f2a7e9ed9bb2fec5e8ab46528fbfbb864c93c8e8b2de480a1ddc6", 0x41}], 0x7, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {r48, r50, r51}}}, @rights={{0x18, 0x1, 0x1, [r132, r77]}}, @cred={{0x1c, 0x1, 0x2, {r57, r59, r63}}}, @rights={{0x30, 0x1, 0x1, [r6, r134, 0xffffffffffffffff, r137, r138, r129, r99, r139]}}], 0x88, 0x48000}, {&(0x7f0000008700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000008900)=[{&(0x7f0000008780)="bec0325aabbb30d9383228cf4c84bfa4f481797b0474fb1bba2828570d6c41ea7ac914398edb7e995caa22f4e961284b5a4324e88c4d82762c1e49150f4f7c9396a497447cc300b1a1163f11af73628a6ac08fe1ae6d040482314c6194ffe3bbb30f26fd2d7826f51b979c44cd80e5c9b88fa354fdd36d541232c9036f271949312fbce5da57fd578b9d0bc0708dfa0e1139c4904a5319e327d8ad3cc200d4d85e7299d3989c68f6354bbc11f4c852b6", 0xb0}, {&(0x7f0000008840)="92f8c8827b320c465573962aaf14a9e7fbfb61205cd42a7395b625e73f877f05788c3d8a98f8bf6adc37758082425ef055c8e76249749609bae1809677e8dc0658692ed5ae8208f0c6b0aa60710d62085793c67e438ee89091661aa3663307c693ca46e8ee68fa257fef386fe4c309f0a6e99889b067ac1837a36cf78c0b00845675dcf4f2b7cb04bf894be3839e0817ff3048ecb7dbd0ac0b55a118a81a9e25", 0xa0}], 0x2, &(0x7f0000002c00)=ANY=[@ANYBLOB="1c000000000001000000060200000000", @ANYRES32=r66, @ANYRES32=r68, @ANYRES32=r69, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r70, @ANYRES32=r71, @ANYRES32=r1, @ANYBLOB="004b827057e55ef6080000000100000001000000", @ANYRES32=r73, @ANYRES32=r75, @ANYRES32=r76, @ANYRES32=r77, @ANYRES32=r78, @ANYRES32=r80, @ANYRES32=r82, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r84, @ANYRES32=r86, @ANYRES32=r87, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r88, @ANYRES32=r89, @ANYRES32=r90, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r79, @ANYRES32=r93, @ANYRES32=r94, @ANYRES32=r1, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r96, @ANYRES32=r0, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r97, @ANYRES32=r98, @ANYRES32=r100, @ANYRES32=r103, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000001000000", @ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESDEC=r133, @ANYBLOB="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"], @ANYRES32=r106, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x13c, 0x1}, {&(0x7f000000a440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f000000c740)=[{&(0x7f000000a4c0)="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", 0x1000}, {&(0x7f000000b4c0)="036bc9ede8624fd24dfb6fb4e99b153d26caefd54b0d62717d26962af6932fdce553c54483e7f505dc8b7770d07f7538e063a3fe81201d6885653e1a3c64bdb6b195ddc39b1ff6003b89530ea7198da842", 0x51}, {&(0x7f000000b540)="4e44c641eafe2835bd3c6c0529d306819e9c2f90f3cb0a14892dfeb585", 0x1d}, {&(0x7f000000b580)="b501adca0a9f57cedc9b5190", 0xc}, {&(0x7f000000b5c0)="2bbb2cab6216423bf40b349a489e47b891cb2d0107ca979d641171d325b3a1bb6fdd2597f796236db3b6d07f139194b4a93615d3f05ee7ca8c63c31863835f05850684667f2db23e8c4c7c7cbd352c186032b5ab920abdca1f5535d835670993b4bb5c2bf8ad2ec8792dd41cd231b37f77ee5249580d088df8c09d39e9e8a5858da6f1232ddb24dc485f1687e3c0be2becafe5c16508bc3efa718bada38bafa4a7401e73fb75b0ad9502a52d78fbafc1215c124094e3674cd275bd88da04f894657a2443c56fcfbae8885c75b2", 0xcd}, {&(0x7f000000b6c0)="8815953783579c0a3f99e463d90a4f17fd9b93501b3b786cd0d7c008e64bc59c3ad7f169586a831ac90f1cf50a0cc73daac95c7db9471540ebf4ff0070e455cf713b5744f26bc7ec0c7b2221c2dbf1431e116ff8dccfcc2a659db8aab5fe4f43686b228065c18d8385543614220ad2503046dc44882672", 0x77}, {&(0x7f000000b740)="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", 0x1000}], 0x7}, {&(0x7f000000c7c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000dc80)=[{&(0x7f000000c840)="d8eebd47ef4df97622d059074feb241f1796f3e0acb63ffd8f58400454046ba7652eb6aa6cb97f88c216c929f8894f64e4dcf08166de9ea7a5d7e6a4bb87923bf380f7fd168fa06eb229a4bddcf8042bbd72a1ed3946d0139449481d6c589f02e7bcd21ede85797900fdb365d7697d3d3130956f9e04af7a890f7dcaecb60dfe6334edad3f80d8ad7d152936c42ece9503124a4061a1f573d0b22cf6060ccfff9fcd675ccf00a6d0e19efa55d2a4d323646e880b3ba8529cf1263228d58b12b17ba9d0eba6a8774cd6c163f80c59b1de2a4dcdefa3133ee74dea4f12aff448b2e45dd7e6e0b71ef1538ffeb0a4bdbab3c991b31d8fcf12ed1e56c3c2db5372193b7d4f2fafa2334ea378ab81b21351f562ca6cd16c2ea411f2647fe361f28e3dbc6ceeb6f683782494cd35858c79c62b91d55f06f66b67c167861d86350727ad1b35c89d3ef5e3a8983cac9b4eacd46a38907dc7bf1fe0b62de799ab1031c145b050aaa6c9a6087adcedbd3bea8cdd4c860962c44d53ce735daf0df5e1181e9fdd7e14530de03bd00c0911413546a45da79bbbb1d56c04c916283ad7e5a0d833d070ebf41e10255e37dc478052ac63d98c17f4193377954878a3fe76ca95b31a2cec8a063fcb547beae23cfde79f41d71459e009a653a7a36a01ff0f443a6bbe4ecea1a6657532b487b0c3305c2c98e46d29ce2c9ee64c6a2b22af43a98b9427ce5fa3a533a05c11f0b614cd6b97cfb4fb52cc369cd32307c1135bc96e241aabc4037c6c5575babc08b024764b299fd322907cbe16a2ca2fc0dd1656f3ced0c947431c35ca36ccffa4c8859a4ae73847720cf45daabb7c68b0ce2c8f06d16cac58f6d86c15b996028686eee8963450d8dca330565d09a397d31cf111405633427b3db3ce7eccdc908a26d9057f307d027cce007a31ac87e1a8f3aecdc8c78297de9e99d24075dab7f2bbe617cfeacc95a6715d253aef24b9a880fab4d9f1af4a955e35d29eadf196452b08d6df47d3e54ac25b280bef45de8b67ad29b3f59da50b02071f8a7e0025b89437c43e12cf6ed0980f03475ae80367b4a6c93d2c2c38b2d5869e2c45b62e09267781e77daff996566bdf4d853c4e3823dfea587e494b5ecb3d72df1320f9c8250b67221f0345f991f21f80945d07a758c3d46a94db8431fa765d7635931ebfbe8ebb13ad819a5afa60ab04dc24eb55688a60eebd0173c5c13ba4ffdd091fe15c4fdea357c7ce76c5c8449bbacb8967056a50da25720d44ca5a26dad52d376408a27e8a0681c518da43a93ae68e4316a7ad0f0da6dd9938446b3e7015541f1e548efc799c31ba285b6658f2212c089e8c66f648902f7ce6501827cb426900a665bce441b73d3653f82382266d204e455321e9eefee7b0645f15690847bf52e89ca9e27057524540c7b3dc8c8f48174df36b1c6516469fdebc8c2d136cb920e0ae34f875a005b84fa7eeb916c18d2ed1079c42179b97dbe5205daaaaa10127317420c68a99555ea43ed5e4c687b78afac8344fa18dde52149a375795b348e4b76a892000037949adff271543c29fbe406e023746a8d450f9fea0944b61ed15a26a35f6f8be71fcc591f8d87722e4cb323c25be03bd038cd1f2321dba5576d43a8c7cb5797af8959dc18971c9a505ee147a5e954c5bd0c80834100ee006e5330b9c42f7f646ee50a52ca115f9ed7d05ee4ae394cee5498ab100c87c128923b28e8d75fc2a98690b2016a775306ed93c1d9776fd3a75f9b87307c6a24f02fdaa751f59a01a6c00637f64d9471590286845966a72a9f2ef30e4d99af45167463ad2330a3b0731acec113ce1c71c382661a0da630dea24eb9b17857a8d660857d35ad9dd7c89ea80e29e40486899f0808c8ede9ed4bc273f6160ab5e5f62c7ad6f1f328d726271fbafea239e7fb27db7af985e34c64d2d3c2b1e339e545bfaf1a8e4b8efeab5f5a16aa765dded1988af263881548e744209cfc80304d8eb971cadf03ea447de0703fc1dc412b2b2175d1e2cfe60e74a55fe2990141fffa65cc3c4ada2357242cef62ac369e015ea04f13b9c96fd31b5f8b9b411e1d0a0f3030c5e613d2986eb96b4bf4f79456436dd128bb8f9de50219da5aed57b3d814b5ea53d45bf150103bb3a1293b7b00188de451452222e6647f80639a8eaa34a5d6ab046bcd493e30edaad188c4a328d157e6fe5c7392952cc36ae923c2a63ad098638ccc65dbea4c5275a3e943a08a0fa87579d267bc3cc7a719be441b3aa51b05942682938c00e2c0e6d80291487ebeeaadefa638a4ef288a811da6b7750b2ec6b9e975ecd56aa6652e68cd20cedb416e829c2af81fa07854cd1868a040f888f1bafe09b5948de28caa0ae0e9ee7cb5fa2221776248d46d5bc591797551ba766fafb1489b51e61ebc39fac29b72a62c2451b0433afda7c1a171ef02963fd2c77d81994a5d28cf6ef26f57f460ab948c3d8ce3e9b87fb2d44ee2285b28196ffb9adb14c1735af58ca1a3343705fec0626514cbab8a455625cd4844347a4c591076d1151b1951a25ac3648ac6549009c37da6f9e91a06862c957655e1954c644163930fe733c3554eb3542cea8e4a0931be2c356633c5af81abee0ce465adc57a3f832ccbd7f1cdd397bd41a491bfbbfe1d8c288fe93aa69001c3f515ac408d95335e5b12e6ec55524349422164d3e6dea12cd3e71c2db40cf51eefd114c9954bc6ebc839c8dfd84f1052f6fc7d36da9790fa73ebe392e0406672c015a6dfd4a920c1241490397efb8d16c443a35d4ce251daa9472bd7b6b8e27efbddfc70c855db3ed00bc23999071bc81c555075117b426fe5215f9600138f9f6bd834ae2a5dfdf85be7c40cfda3447eb4049c434491616cbde4a771cf9aec944c3578f5e9263ea16f95dee16983053ff47ac27baaf96f9a9ade7aec6cf1e66eb5a8d36eaf3a04439d0dbba2654f87d17b4d75eb8fd2229c4e9f7518c57f290e41749e665ecf2c1200816793e5eb354d17485f75b6536e90d85efece564d63fb47d05ec665829911f7e5c9277b944ae35cb9b8c511e57c21aaceb58c0918cd3c7d14d79fa48f423de939c2f66a0682a9082381aed93dc140be2ff5f5a77f58dea702271251d03bb77d1767f475a1373e75515e259ecf5710776cc98f62098c9abd8bb8be7c13ac3b40961c967e2be74b4c2c9cd7c226d86759d81b62a1edc42420cc9658fe132640799ac5dd888ccd9a7055b6b16424802f6fbe30a87a4968d5f8295656c9b43122b549469d807bc4d756e7b81f220d77eee49a9386a31af4e4328abaa543188af8d4e8074a5b6f613e53164477eaecc6e82d558d7e76b431b03c9366e5e72aad475db1ea7aa567225d3557636ec8c3d3e7cd9ac6bdc9b32389818184a8863d3473abe1a0a12929a1eeb1ac606899d32992fb11ec4f44011a90c4e2062d1685788c18de921adabc7cea16fb5ed0d162bb77942d0f628815f49f8d6dd1572908c0ee0c9621b3d93f3caa8338c1d3106f6c544766421e9487652c4411a1dbcac21db2235e491ee1b552debc225faf9d2d4070226cb3d093633ad72c60e632139902a09112a7f3b1c240bb10ae0370e09f0daa3c6d3da62dff0f8da027359b5a84e5b4440ff7afa3f7503d199b86a3391b8eea69d1210d5662fac0a543587064fd3c57faa6d42c8dced3114982ffdc109588602a248e075ddafedd1697c47ec5e8e512dff1527b11cb32e5b4d8d6bb7748976b2c0533ba05820b6e82be5d5c84f765438dac7c3040cee31804540d2fa1e5c7cf5216de1da30f886787951b1fa29e16c6a0b6b4519edbe285ee4add85ff3911c72b9df75789f3cace6eb561bda00d84cc08fbc0e54dcd530bd7dcd397aa8799993d0b5487f13d3a847ad20f2755b981644a008dcda2ef7ac1e60ce6b3c146e3b880e8ea5237aee1cff393b2042edf5b29b9e5632dd7260c430aae0fcf7fe4d9c0c097185f630a90f7cd47b055512c468ac19461b347552d74eefe4cc45ab1956d110d8f69a920821db8d259f2b6e556df7086679f294dbe46ed422b2a974d5496200619761a51e2f3ddefdbfdef46d5f20ae00206941b657f32dd492893461854d100a9dcb48aa12b1f0b2fa06fb86b4ca472a2b435da5952464acd8f59fce649ee11232f4b35b31592bef940482ceeaca75951297d144deb7dcc0cf60c6986441c2e253b15d08c2f195530b4b0ac807f8906089ccebc510015d2142a7183f55256dfb98a986146e48d6c8559d4defb457aedac7da1a31bfc20eb3a990a8f4c8c76365fd1cebd703fa3ec39fd4939c30c9712f3b50eb49908cb42749376ea46ff56b947eb33cbb599b0ebf528c830c2e656f24ae18eafa514308f2ad0c4cd808de103a2f63abc81719680da07867863c8cb5a2c612efbff4e300881e72ff755894c24570b026424eab7d3744ec399edf5b8d809cb486b0d03a1d150cc8cecf1026f48863ff593a915a66878a3ad890a5c54d8b04dc414b7bac695be68cbfea2d52dc57ff927209b0ea5aebb327c9644e0f0b24da0ee1e46fca8928b19d5c09d08d13560bef47be15473323ad2eee17c56457e99470658b630f7f000b7fd4807ac74bcb01e2eca2ae3be732e9921d6c772fed30ffa598b794b388a9c374fac9e5d5c48fb4f8d3a0aa3813c0add371155fd433a97eeadb1336e8a816239365b00ee9a9e7a7db8d972f7ce2d001490fba64ffb17ae95a896c79d7684739fa061ca0fe1bb7a4c2eb9242ff63fa6808a4621ca9e7ec155d5a57e677e8d449b4e7a30e4a1a5ac641010cbf2d1f21cb0b68b210f6eaf423e311ea72f88b792e423ad5abe8cc1276cd5e952ca5b6226b1f8d377b2a6c0fbdd8523188803e33cd35532e61b59e442697e5622709d1098654e12de136b9564a946e5777840c0d9528fd13c74f71a386802d11224ec84806a60bbb2a7f8d34bf4da69fb2431cc6ade28f7365d66ef4b5dc1a773d54c179070706894bc2f1760e5e8881c612e8bf288961820a59421f24b301c911bfa31dad4542e4945b6bd627863cb15887f9e320746bd65621b7875adbf29d05cb3bb3612d5b6ca89f4a32b493a09e998d9d2577198865e0d2fb4a246f6ef7b5509fbee587eaba734fd9e391bff4ab5450b30c8a11fd6d2a800ee40900355e52243a88a8dd51176c7f7956abb18a91987454685839b0d7a77c8b68a85f9f6a8680b8de06b14e693b1a0d7a2b61c7b0d83598632fb7f796158c659b7369a0694af08edfab34bc90ba175864571657d9452791ef7b86ca3ac1a47c2a0770d6bc02f4bc50facfc7dd6e54cf0d570c30fe4b3f63d411d5751be21e08f133198737f919caa60085723439b36273d1f6289524a6afa806c7f134db2819f1098168386b21fd9ce6f2eeaf92157e1d2d069771939ae855ba094e1371a7b277c66f4452f98caba6120e8b313bae0b4bf7c06756ac85cc463336aed634f36b4b15a0354fda80c087b895850094cd02faefbc2602ab3ef96232df50d09038de8edb65609ee3681061dffc265c415d298ccee5146b47fa3a5d1b0e8d6000156721323948ba0d7a4456b268f415d659f774c231cc1941eec8f2d90cceef6756d1b23d17f30aaf3b2f016cd41a143ffd797af8cec087e132c4d79492d7cadad5721ea65822160765495cfbe338da31ab999f0d185b48b48e6eeb9234a572c63a6746dab5a25da30162cef49e0cf1464e2dc5c9864a0fb8374c97dc54b3d3ead7f7890bb6594f9ff5b036fde7f5d36a957f638577d9e0bd782f92c4e405b6fe03b8049d5b17b9bf5ce3", 0x1000}, {&(0x7f000000d840)="c57892ffdb72c46d0ef79515525888a182f108aaa3c0281137a4aa6effd44e3abffa99266a7aaa9d22fb61c23fe91119188f5ad6ed27aef08638c24e5ba7a875c3e52cfc0e06141816b826dc4c30d54bd37d7ef9e58468c182193783ae9c8b777b36004a481bb4d3d7e148ab9fbc6f3bcdd4e7d1a31be431288269e1adad79c4c7413e4139637131c2485a6348ba12694144944de1827b2e2d13ab1cbb6db5e5aa444a532b1dcf30eaba8a5bcea196abbbe057bc1341ffad83e1c96d6c749de09de08dd4b5", 0xc5}, {&(0x7f000000d940)="667a933c659186eb34227dabe9a02f6af095004617f7cb99e56eea433c4e9f63909f7731e52bbcc722b677e6bf86d45b33dbd57ac829618bc2740bce101011cd5963f92231f4c471e1a7979bf00f8b4ba508105fbc53ddfad6bca56a1d75b750a75c4b5a17059c3f6e9b22b21773fc12d68e1d5f5f26db00c9aaa5d8f31b2e45621ad2aba416b1f788358cde73d576596a1044d1835e3f617d0e2b8944dc44d0172f", 0xa2}, {&(0x7f000000da00)="e2d2394eaf296b965dbce922b16208335752f53c62a1eacc93d80b34d3c16344e08dca94587a1dd015c8d2d0a6b16ac428b638c683a2bedab0688f99740ee67ad77b4246aa59b2755e5718ebf735cfb180098ac0913a4e31d672ccc6c5d0925f46816bd005375f86f2aa9aac16b6c23dd165a000731ff726e26ff0f1d2c8c51eab8aa264bf445d61e2a7c27a9704c08de10ff5a253611186cd9e2fa4e86943655a5d06fe88ae7214ebc6b32bfd655cf12593d16327f6c460ba96d55b5d405cf699a891cec1939df3292b", 0xca}, {&(0x7f000000db00)="52fb9014ec9112d830a1169debd5f293074cf2230ae1b6c8ad5edd907646ff2176b69aa0dc77701b35685037428450ff2697290c00c25285b8cf496ced7c75c29e9ed9181c92", 0x46}, {&(0x7f000000db80)="94e540fbdfe58374a1f144716a8596398f127a845f43f6221d0aed5551afc0548823e42ddf8af683fd9b997489b6447c87434372eba9d1f7bc82054ff77846f5a2cd29312efa33a3d48b21bcd75ea763de6a15089b4e2fa67d40d80a49ad0e4770c3f8246ce20779ff7c4f3ba7e595c1017aa1109c039dee8332d39134e6af13707b3113917c04f3d261248ccad6f9107553857a21116e55d6b7023bfbe78b5c6405bb8e2c2ebe39caee7711c7f4e1d3e0659025866b5ba45754c2338d00b904cfeb938cbcb0177737274ddc0f478abff027eaf91e", 0xd5}], 0x6, &(0x7f000000e140)=[@cred={{0x1c, 0x1, 0x2, {r107, r109, r110}}}, @cred={{0x1c, 0x1, 0x2, {r111, 0xee00, r112}}}, @cred={{0x1c, 0x1, 0x2, {r113, r114, r115}}}, @rights={{0x18, 0x1, 0x1, [r116, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r118, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r119, 0xffffffffffffffff, r0, r121, r0, r0, r122]}}, @cred={{0x1c, 0x1, 0x2, {r125, r127, r128}}}], 0xe8, 0x4840}, {&(0x7f000000e240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000e840)=[{&(0x7f000000e2c0)="94505cf6c7142852b9dd2b12c4c844e3df30a76678869c34307cf90ffc480aa53305c9cac7d90546a2f44ce0dfe314c1162c03737f2de17ee60906aa2db07958bbbbb5d837073acef2895b8ca5246b93d6b61031f0624deab0cdf2b86ff64da1823cddfb3f095ac662157973aa7a8c9f44b4471a3aa0c56998937122863c178abe23c781855313e989cbd9d2f04ac9736eaf55f882170efb26228af60140ab772dbd314c386e8e3cb4b554963c4609ad0e229969da517ae8b1cc4bec5c27838036d6f6d955bfe7846efde689111f9c66c1451335429f1fd75b8adab489c1", 0xde}, {&(0x7f000000e3c0)="7cb7bde53381b999ab15f5", 0xb}, {&(0x7f000000e400)="796e801fba43b4c8ec5c30c1600516f003734b68825e2d5764c34084634439aab0596d14ebbd5b2561525ac6cd1d7ef9f09356e24a187f2727f8f97ee67710bf20ae1eae06f7", 0x46}, {&(0x7f000000e480)="d5ca82264b6d0b97391e4ffbd54be062240dd2b05385f8b95790e714e7ed9080668bad12185a4219e712081b8fc3383d10e299a6c925c9b65ca72c52c438440afeb4ad1c4289e201592544dc8173f95d48f6c9e6bea0d453476c39944146899a2866f761b8e5e8a24f64e1cbf88b3469626b902ec4f60a1f4341e5da7a0ccbdc3110c77e78e3788c050f96ff96d0f585db63916d4262817c04a07ca6f1b132fd075f25b5b9cda838b2d81feb3e667d5547b74d8cb1f329def75f84105ee6864e893b8b1cc7e25808c927260021bdfc60661b3565bb95a7074f6c994a706f283582", 0xe1}, {&(0x7f000000e580)="20b2b47e28b269b47f1499ef7ecaba540f627971b0e96c9fe7b8b96f828ab02dc3b158e00e36c3e35e4bd5507abe2a3a37165141d4890378c4899a519dc911df989b648c09b487af2910404a5e929e71db5d3e214a8f7880a12cf768ba09f196eed3cbfcbc2672f32cc97ee6fe4a958dff564bf82e5c99c40a62f2df674ea0f69737f9900ffc44719b7c147c2483f39c852479be586095d12d4675e5375524ff2412988d5c203c24e3d5d32df1ab8472f90582bd414c2ad0a05b398d194c8617a95aed40a0cb2202fa059abcc8e0321600824116e807d1a2034d61a478d2ae4ecd5d6a569c29abbd7fec233b04ded1c862d08f672a", 0xf5}, {&(0x7f000000e680)='R', 0x1}, {&(0x7f000000e6c0)="2cb108928c3e15ddde4546ef0958f4963369987415bc1875c43be7ac539febf47a587e4316e01684ed68a652d26972521b977fedd00a2ac6612ef10698273831803b1f2f512819c48d3d0c61a61ced5e92212d5618424bbef91d9f450b4e7193a52460bbefd54dd1782cd99100c954f06239f069a7aef37a1b6b2d6a0864ab53b08170e0fb0bed84177d576f10eac516ed3afef47c8ff05121f7112c5f2cfd7b08d1960cf7c83d61d1607b2495", 0xad}, {&(0x7f000000e780)="c7d1fbed25eec8f5348973015c28dfd1e29fc7c6fcdb07dce28628ab4499b98184e23344b87ead35acda5f6348849fc322bf42eafce824907ac9d3ca2d37b7c40f08007245d77cae97810425c94bc9544ccc5c4aabdb5d9477c06227d147228111bd1e4bf50dbb197d5aec38a03b55fbf6591e5242bdf5cb4ee3272612d0f433acc7e530363f", 0x86}], 0x8, &(0x7f000000e900)=[@rights={{0x24, 0x1, 0x1, [r129, r0, r0, r130, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x40, 0x20000080}], 0x9, 0x8801) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r141 = dup(r140) ioctl$PERF_EVENT_IOC_ENABLE(r141, 0x8912, 0x400200) ioctl$KDGKBDIACR(r141, 0x4b4a, &(0x7f00000002c0)=""/252) 06:01:03 executing program 0: 06:01:03 executing program 4: 06:01:03 executing program 5: 06:01:03 executing program 3: 06:01:03 executing program 2: 06:01:03 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x41, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40, 0x2c) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:03 executing program 0: 06:01:03 executing program 4: 06:01:03 executing program 5: 06:01:03 executing program 3: 06:01:03 executing program 2: 06:01:04 executing program 0: 06:01:04 executing program 4: 06:01:04 executing program 5: 06:01:04 executing program 3: 06:01:04 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r3 = socket(0x10, 0x80002, 0x0) close(r3) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffc4e) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000340)={r4, 0xc0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r5, 0x38, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x2b}, 0x81}]}, &(0x7f00000003c0)=0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x10042, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x401}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') getsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r10, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:04 executing program 2: 06:01:04 executing program 0: 06:01:04 executing program 4: 06:01:04 executing program 5: 06:01:04 executing program 3: 06:01:04 executing program 2: 06:01:04 executing program 0: 06:01:04 executing program 4: 06:01:04 executing program 5: 06:01:04 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)=' \x00', 0x9, 0x2100c0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000100)={0xd6, 0x3, 0x4}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:04 executing program 3: 06:01:04 executing program 2: 06:01:04 executing program 0: 06:01:04 executing program 4: 06:01:04 executing program 5: 06:01:05 executing program 3: 06:01:05 executing program 2: 06:01:05 executing program 0: 06:01:05 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100100, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000002c0)={0x7, 0x1, 'client1\x00', 0xffffffff80000004, "fbba62ed624d35f6", "a94580578f160d8fd1a61f14e017d75e85fdb1ec44165b43a837a3299b5f8c06", 0x5, 0x8}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x6, 0xb, 0x3, 0x6, 0x5, 0xfffffffffffffe00, 0x1, 0x32, 0x5, 0xffffffffffffffff, 0xaaa8, 0x4, 0x4, 0xfffffffffffffff8, 0x40000000000101, 0x5], 0x2}) 06:01:05 executing program 4: 06:01:05 executing program 5: 06:01:05 executing program 0: 06:01:05 executing program 2: 06:01:05 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x2) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x8000, 0x7fffffff) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:05 executing program 4: 06:01:05 executing program 3: 06:01:05 executing program 5: 06:01:05 executing program 0: 06:01:05 executing program 2: 06:01:05 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x501, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:01:05 executing program 4: 06:01:05 executing program 3: 06:01:05 executing program 5: 06:01:05 executing program 0: 06:01:06 executing program 2: 06:01:06 executing program 4: 06:01:06 executing program 5: 06:01:06 executing program 3: 06:01:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000380)={0x7, 0x1, 0x0, [{0x400, 0x8, 0x2, 0xfe, 0x1f, 0xff, 0x4}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9b0000, 0x5, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b090d, 0x5, [], @string=&(0x7f0000000000)=0x81}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x5, 0xf575}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x80}, 0x8) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000200)={0xfffffffffffffffa, 0x0, 0x2, 0x1, 0xa1df}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:06 executing program 0: 06:01:06 executing program 2: 06:01:06 executing program 4: 06:01:06 executing program 5: 06:01:06 executing program 3: 06:01:06 executing program 2: 06:01:06 executing program 0: 06:01:06 executing program 5: 06:01:06 executing program 3: 06:01:06 executing program 4: 06:01:06 executing program 2: 06:01:06 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x990000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c0901, 0x41b7, [], @value=0x9}}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2400, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000300)=0xc000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0e040000a63e29d794bf63afe0c8201e62c4093d4f79127b2cc983aebcfe953df8e82174c6f221d681c3fa708adaa61c99298fcb78d778a11d20118a63d94019dd858e4e954bea00fbbc6de281e816cd25e911484e4000948d929dba4eeb1fcd6b991fdd3de4a172772f8cdb5d8a4ed80d91cf1d0d21369b76fe9fc6462768d463caabc273f7e005f6f4d370be75a82b30df0d9faf05c34cfbbf5eecef714e6a45d36fcf9446db1957d52cf105753eabdf6b", @ANYRES16=0x0, @ANYBLOB="000400000000fcdbdf250c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010002000000080007004e24000008000400040000000c00020008000600f80f0000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$binfmt_misc(r4, &(0x7f00000004c0)={'syz0', "c117ecf8ba32299f669f7257c28350a59976a38b21a5e94383eabd6d45e8c9ac0ea205a8d62280f274953c1ea38043ebc4a7461153485e"}, 0x3b) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r7, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x4467aefca0155ad8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x76f3eaca}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x1}]}, 0x94}}, 0x2008504) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:06 executing program 3: 06:01:06 executing program 0: 06:01:06 executing program 5: 06:01:07 executing program 4: 06:01:07 executing program 2: 06:01:07 executing program 5: 06:01:07 executing program 3: 06:01:07 executing program 0: 06:01:07 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x3d, 0x1}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 06:01:07 executing program 4: 06:01:07 executing program 2: 06:01:07 executing program 3: 06:01:07 executing program 5: 06:01:07 executing program 0: 06:01:07 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x40, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0xaf) 06:01:07 executing program 4: 06:01:07 executing program 3: 06:01:07 executing program 5: 06:01:08 executing program 2: 06:01:08 executing program 0: 06:01:08 executing program 4: 06:01:08 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket(0x3, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x4}, @can={0x1d, r3}, @tipc=@name={0x1e, 0x2, 0xf635a8ca7f3013a4, {{0x2, 0x2}, 0x4}}, 0x9, 0x0, 0x0, 0x0, 0x312, &(0x7f0000000140)='veth1_to_hsr\x00', 0x2, 0x9, 0x4}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socket$kcm(0x29, 0xc26248416042a62, 0x0) 06:01:08 executing program 0: 06:01:08 executing program 3: 06:01:08 executing program 5: 06:01:08 executing program 2: 06:01:08 executing program 4: 06:01:08 executing program 3: 06:01:08 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x883, 0x0) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) 06:01:08 executing program 2: 06:01:08 executing program 5: 06:01:08 executing program 0: 06:01:08 executing program 4: 06:01:08 executing program 3: 06:01:08 executing program 2: 06:01:09 executing program 0: 06:01:09 executing program 5: 06:01:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) recvmsg$can_raw(r2, &(0x7f0000000080)={&(0x7f0000000100)=@vsock, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4}, 0x80012010) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:09 executing program 4: 06:01:09 executing program 3: 06:01:09 executing program 2: 06:01:09 executing program 0: 06:01:09 executing program 5: 06:01:09 executing program 2: 06:01:09 executing program 3: 06:01:09 executing program 4: 06:01:09 executing program 0: 06:01:09 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x7, {0x8001}}, 0x18) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open_tree(r5, &(0x7f0000000140)='./file0\x00', 0x1) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8d19fad6110bb02d, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid={'access', 0x3d, r8}}], [{@smackfshat={'smackfshat'}}, {@obj_role={'obj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, 'em0&#@\''}}]}}) munlockall() 06:01:09 executing program 5: 06:01:09 executing program 3: 06:01:09 executing program 2: 06:01:09 executing program 0: 06:01:09 executing program 4: 06:01:09 executing program 5: 06:01:10 executing program 2: 06:01:10 executing program 3: 06:01:10 executing program 0: 06:01:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80021, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:10 executing program 4: 06:01:10 executing program 5: 06:01:10 executing program 3: 06:01:10 executing program 2: 06:01:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write(r2, &(0x7f0000000000)="bcbd5350601f5aebbf105f5a331b2967ed207dea1ec65022e365d34d4873b399164e55115ba75f9843bf63f8a0a00f59b3baf576b60184", 0x37) 06:01:10 executing program 4: 06:01:10 executing program 0: 06:01:10 executing program 5: 06:01:10 executing program 3: 06:01:10 executing program 2: 06:01:10 executing program 5: 06:01:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000100)={0x1, 0x7, 0x4, 0x2a0f062, 0x7, {0x77359400}, {0x1, 0x1, 0x1, 0x2, 0x8, 0x1, "d335a667"}, 0x7, 0xa, @offset=0x401, 0x6, 0x0, r0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000180)={0xfffffe29, "ef2ea6"}, 0x251) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:10 executing program 4: 06:01:10 executing program 0: 06:01:10 executing program 3: 06:01:10 executing program 2: 06:01:10 executing program 5: 06:01:11 executing program 3: 06:01:11 executing program 0: 06:01:11 executing program 4: 06:01:11 executing program 2: 06:01:11 executing program 5: 06:01:11 executing program 3: 06:01:11 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x125001, 0x0) getpeername$netrom(r2, &(0x7f0000000100)={{0x3, @default}, [@default, @netrom, @netrom, @null, @null, @netrom, @default]}, &(0x7f0000000080)=0x48) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:11 executing program 0: 06:01:11 executing program 2: 06:01:11 executing program 5: 06:01:11 executing program 4: 06:01:11 executing program 3: 06:01:11 executing program 0: 06:01:11 executing program 2: 06:01:11 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x20000, 0x28) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:11 executing program 5: 06:01:11 executing program 3: 06:01:11 executing program 0: 06:01:11 executing program 4: 06:01:11 executing program 2: 06:01:11 executing program 5: 06:01:12 executing program 3: 06:01:12 executing program 0: 06:01:12 executing program 4: 06:01:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20080, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') ftruncate(0xffffffffffffffff, 0x335f8e67) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x21) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x402) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 06:01:12 executing program 2: 06:01:12 executing program 5: 06:01:12 executing program 3: 06:01:12 executing program 4: 06:01:12 executing program 2: 06:01:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/pr\x00c/sys4/vs/cache_bypass\x00', 0x2, 0x0) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000300)={0x9, 0x5, 0x4, 0x4101, 0x4, {0x0, 0x2710}, {0x5, 0x8, 0x7f, 0x4, 0x99, 0x1, "c85b4867"}, 0x6, 0x1, @offset=0xffffffff, 0x80, 0x0, r2}) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) setuid(r4) r8 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f0000000180)) setuid(r10) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x2000) r13 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r14) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r16, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r15, 0x2405, r16) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_ie=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=r10, @ANYBLOB="2c6673757569643d635b54c63764387b2d386638352d643334372d323031332d363962ca343039662c666f776e65723e", @ANYRESDEC=r14, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT=0x0, @ANYRES64=r16, @ANYRES16]]) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:12 executing program 5: 06:01:12 executing program 0: 06:01:12 executing program 3: 06:01:12 executing program 0: 06:01:12 executing program 2: 06:01:12 executing program 4: 06:01:12 executing program 3: 06:01:12 executing program 0: 06:01:12 executing program 5: 06:01:12 executing program 2: 06:01:12 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:12 executing program 4: 06:01:13 executing program 3: 06:01:13 executing program 5: 06:01:13 executing program 0: 06:01:13 executing program 2: 06:01:13 executing program 4: 06:01:13 executing program 3: 06:01:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30601, 0x109) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 06:01:13 executing program 2: 06:01:13 executing program 0: 06:01:13 executing program 5: 06:01:13 executing program 4: 06:01:13 executing program 3: 06:01:13 executing program 2: 06:01:13 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) write(r3, &(0x7f0000000380)="2e4929514452c9657b87a74c5c8b67d9bac1e0b0972b1477701fd5baf2a5b934e29c81319f6d969ad20be5d24fce754f7939a6a4c10d6edcf7b566a25aa003dcfbb93a21b73cef9762a15dc647ea8f7700f8ffff9357a01e91ddcb50ad4f717433e8ff4a4371390000000000000047ae17cac59c618d3a2840d53a730e63a002c559bc2886a25ebc503add4a5338ecf14c3c4059d7a16a75573047e8faab6a9e5632bfda3bd80835aac6000000", 0xad) 06:01:13 executing program 5: 06:01:13 executing program 0: 06:01:13 executing program 4: 06:01:13 executing program 2: 06:01:13 executing program 3: 06:01:13 executing program 4: 06:01:13 executing program 5: 06:01:13 executing program 0: 06:01:14 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) sendto$rxrpc(r4, &(0x7f0000000100)="d5f21ed766e6629cd08d40cd4313ce470c5efed2b72e921be74b0fe1024459355f15e8a40fd6034cb3654ef0f14e503726ecb0bcaa9eca0024b2b78b29180b3a25ed5d2f367336fb993e3d63ebbc43c32bb4f3dd375db595af7188163496d66f7ff18ac3fdfd3ca95b5ba9163add4df9e5248bec064af1dd3b3d6cb361581771923027f27108876690cb1c174cb9a53f9b2b23c6393e169b8ad8674cf7b03861c8d25de9c5c3ba41ae137c62d220c9801793efa852760eb87465", 0xba, 0xac3768d01fc5fc3, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast1, 0x1960}}, 0x24) 06:01:14 executing program 2: 06:01:14 executing program 0: 06:01:14 executing program 3: 06:01:14 executing program 5: 06:01:14 executing program 4: 06:01:14 executing program 3: 06:01:14 executing program 4: 06:01:14 executing program 2: 06:01:14 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x5, 0x5, 0x4, 0x20, 0x1, {r5, r6/1000+30000}, {0xc, 0xc, 0x8, 0x87, 0x40, 0x2, "1108341f"}, 0x0, 0x1, @planes=&(0x7f0000000140)={0x10, 0x8000, @fd, 0x8}, 0x7, 0x0, r0}) renameat2(r4, &(0x7f0000000080)='./file0\x00', r7, &(0x7f0000000180)='./file0\x00', 0x0) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) inotify_add_watch(r8, &(0x7f0000000000)='./file0\x00', 0x49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGPKT(r8, 0x80045438, &(0x7f0000000300)) ioctl$BLKZEROOUT(r10, 0x127f, &(0x7f00000002c0)={0x3, 0x5}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:14 executing program 0: 06:01:14 executing program 5: 06:01:14 executing program 2: 06:01:14 executing program 4: 06:01:14 executing program 3: 06:01:14 executing program 0: 06:01:14 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) 06:01:14 executing program 5: 06:01:14 executing program 2: 06:01:15 executing program 3: 06:01:15 executing program 4: 06:01:15 executing program 0: 06:01:15 executing program 5: 06:01:15 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9185, @ipv4={[], [], @rand_addr=0x2}, 0x4}, r3}}, 0x30) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xf9a0000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990af4, 0x8000, [], @ptr=0x6}}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:15 executing program 2: 06:01:15 executing program 3: 06:01:15 executing program 4: 06:01:15 executing program 0: 06:01:15 executing program 5: 06:01:15 executing program 3: 06:01:15 executing program 2: 06:01:15 executing program 4: 06:01:15 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x2e1, 0x5}) 06:01:15 executing program 0: 06:01:15 executing program 5: 06:01:15 executing program 4: 06:01:15 executing program 2: 06:01:15 executing program 5: 06:01:15 executing program 0: 06:01:16 executing program 3: 06:01:16 executing program 2: 06:01:16 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x200, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xfffffffffffffe16) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x3}, 0x80}, 0x1c) close(r2) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x201, 0x2, 0x3, r5}, &(0x7f0000000080)=0x10) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:16 executing program 4: 06:01:16 executing program 5: 06:01:16 executing program 0: 06:01:16 executing program 3: 06:01:16 executing program 2: 06:01:16 executing program 4: 06:01:16 executing program 5: 06:01:16 executing program 0: 06:01:16 executing program 3: 06:01:16 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x480000, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000100)={{{0x0, 0x1}}, 0x39, 0x6, &(0x7f0000000080)="a88766d9383a64e7258051fdbf04b7bf55ffa19d06d64b2adfe5a3bfc44a6d5ef8d902a07c42800906cfac2ad0370f599fb8d243f7244602bc"}) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:16 executing program 2: 06:01:16 executing program 5: 06:01:16 executing program 4: 06:01:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:16 executing program 0: 06:01:16 executing program 3: 06:01:16 executing program 2: 06:01:16 executing program 5: 06:01:17 executing program 4: 06:01:17 executing program 0: 06:01:17 executing program 3: 06:01:17 executing program 1: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$SETALL(r0, 0x0, 0x10, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) r5 = getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, r2, 0xffffffffffffffff, r4, r5, 0x10, 0x2}, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) recvmsg$can_raw(r3, &(0x7f0000000500)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000440)=""/138, 0x8a}], 0x4, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r6, &(0x7f00000005c0)='./file0\x00') r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:17 executing program 5: 06:01:17 executing program 2: 06:01:17 executing program 4: 06:01:17 executing program 0: 06:01:17 executing program 2: 06:01:17 executing program 3: 06:01:17 executing program 5: 06:01:17 executing program 4: 06:01:17 executing program 2: 06:01:17 executing program 0: 06:01:17 executing program 3: 06:01:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x1000, 0x3, {}, {0x4, 0x0, 0xee, 0x0, 0x20, 0x8, "75460557"}, 0x0, 0x3, @userptr=0xad, 0x100, 0x0, r1}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f000000b080)='/dev/vcs\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f000000b100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f000000b1c0)={&(0x7f000000b0c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000b180)={&(0x7f000000b140)={0x34, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0c}, @NL80211_ATTR_P2P_OPPPS={0x8}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xf4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x4840) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x5, 0x486, 0x4}}, 0x28) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:18 executing program 5: 06:01:18 executing program 0: 06:01:18 executing program 2: 06:01:18 executing program 4: 06:01:18 executing program 3: 06:01:18 executing program 3: 06:01:18 executing program 2: 06:01:18 executing program 0: 06:01:18 executing program 4: 06:01:18 executing program 5: 06:01:18 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8080, 0x22) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x101480, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:18 executing program 3: 06:01:18 executing program 2: 06:01:18 executing program 4: 06:01:18 executing program 0: 06:01:18 executing program 3: 06:01:18 executing program 5: 06:01:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10}}], 0x10}, 0x140) 06:01:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) fcntl$setsig(r0, 0xa, 0x7) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:18 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x0) 06:01:18 executing program 4: 06:01:19 executing program 5: 06:01:19 executing program 3: 06:01:19 executing program 2: 06:01:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cg\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 06:01:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003740)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 06:01:19 executing program 3: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 06:01:19 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:01:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f00000002c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)="7ad64308631d1d3f6dd3a8814cf1", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:01:19 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4600c0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @empty}, 0x1, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='veth0_vlan\x00', 0x800, 0x7fff, 0x80}) 06:01:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)) 06:01:19 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 06:01:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$cgroup_int(r0, 0x0, 0x0) 06:01:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 06:01:19 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) 06:01:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000780)="7e8031b6f55e59", 0x7}], 0x2}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 06:01:19 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) 06:01:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 06:01:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="bbf1e3bd81f367e08e5f2eb3f6396d12de03bc1f8311bce821d619a70f24fbc31d2413d155517c8fbf2789c204a640784185016806ab3024", 0x38}, {&(0x7f0000001340)="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", 0x3de}], 0x2}}], 0x1, 0x0) 06:01:20 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 06:01:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 06:01:20 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x3, 0x3, 0x3852, 0x3, 0x1, 0x8, 0xff, 0x2}, &(0x7f0000000180)={0x9, 0x3ff, 0x6, 0x3, 0x7fffffff, 0x9, 0xe325, 0x7f}, &(0x7f0000000200)={0x5, 0x4, 0x2, 0x3, 0x3, 0x4, 0x7, 0xfff}, &(0x7f00000002c0)={r2, r3+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={0x100000}, 0x8}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000100)={{0x2, 0x3, 0x6, 0x1, 0x400}, 0x20, 0x2}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x8, 0x1f, 0x1, 0x4, 0x0, 0x72f, 0x80, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x9904f913d1354aba, @perf_config_ext={0x5, 0x9}, 0x8, 0x28, 0x4, 0x8, 0x5, 0x8, 0x8001}, r4, 0x1, r6, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffa) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f00000003c0)={0x6}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') 06:01:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 06:01:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001c40)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 06:01:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 06:01:20 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 06:01:20 executing program 2: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 06:01:20 executing program 4: r0 = clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000001500)) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:01:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) 06:01:20 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0x0]}, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:01:20 executing program 3: syz_open_dev$vcsa(&(0x7f0000000c40)='/dev/vcsa#\x00', 0x0, 0x430201) 06:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff}, 0x21) 06:01:20 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 328.781857][T12425] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:01:20 executing program 4: r0 = clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000001500)) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:01:21 executing program 2: r0 = clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000001500)) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:01:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02", 0x1, 0x1a0}]) 06:01:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) 06:01:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:01:21 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 06:01:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614", 0x43}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 329.283738][T12450] Dev loop3: unable to read RDB block 1 [ 329.305148][T12450] loop3: unable to read partition table [ 329.363022][T12450] loop3: partition table beyond EOD, truncated [ 329.369449][T12450] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 06:01:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:01:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:01:21 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000004017000007fb2d2f66696c6530"], 0xfffffe2d) 06:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:01:22 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 06:01:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 329.884458][T12487] debugfs: Directory '12487-4' with parent 'kvm' already present! 06:01:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:01:22 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RGETLOCK(r0, &(0x7f0000000080)=ANY=[], 0xfffffe24) write$P9_RSTAT(r0, &(0x7f0000000140)={0x59, 0x7d, 0x0, {0x0, 0x52, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '.*vmnet1', 0xa, '/dev/vcs#\x00', 0x9, '$\'\'vmnet0', 0x4, '-em0'}}, 0x59) 06:01:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) 06:01:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 06:01:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) 06:01:22 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) 06:01:22 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x6f0a77bd) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, 0x0, 0x0) 06:01:22 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:01:22 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000000000)={0x10, 0x11, 0xa6263928606ee01}, 0x10}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:01:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 06:01:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000180)) 06:01:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 06:01:23 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = open$dir(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') syz_open_pts(0xffffffffffffffff, 0x4000000000000002) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 06:01:23 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:01:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 06:01:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg$inet(r0, &(0x7f0000004240)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20004454) [ 331.245847][ T27] audit: type=1800 audit(1578117683.386:34): pid=12562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17261 res=0 06:01:23 executing program 4: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 06:01:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 331.347149][ T27] audit: type=1804 audit(1578117683.406:35): pid=12562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586658206/syzkaller.oWFWs1/297/file0" dev="sda1" ino=17261 res=1 06:01:23 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nullb0\x00', 0x0, 0x0) 06:01:23 executing program 5: socket$inet6(0xa, 0x80003, 0xff) 06:01:23 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$caif_seqpacket(0x25, 0x5, 0x0) 06:01:23 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) open(0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:01:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:01:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0}}, 0x10) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 06:01:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 06:01:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendmmsg$inet(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004540)='\"', 0x1}], 0x1, &(0x7f0000004c80)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 06:01:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) lsetxattr$trusted_overlay_origin(0x0, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 06:01:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:01:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c", 0x2}], 0x0, 0x0) 06:01:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) 06:01:24 executing program 5: fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 06:01:24 executing program 4: ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "667a10dddcdc08f40ed8058582e22b2404ceb44776d2d90d84c759fbeb1ac373"}}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYRES16, @ANYBLOB="000226bd7000fedbdf25020000005000010008000800cb000000140003000000000000000000000000000000000014000300000000050000000000000000000000000c0007000500000002000000080001000a000000080001000afd00000800060003"], 0x2}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:01:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="130000003a00274500c283000000000000000000"], 0x14}}, 0x0) 06:01:24 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 06:01:24 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:01:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000f40)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) 06:01:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:01:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 06:01:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {0x0}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58c", 0xa9}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0c", 0x20}], 0x6) 06:01:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 06:01:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1e5b, 0x4) 06:01:25 executing program 4: statx(0xffffffffffffff9c, 0x0, 0x4400, 0x0, 0x0) 06:01:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:01:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") write(0xffffffffffffffff, 0x0, 0x0) 06:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x3) 06:01:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 06:01:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf505", 0x50}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2", 0x6f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e722", 0x15}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:25 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2a0f00, 0x0) 06:01:25 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='\x00', 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') syz_open_pts(0xffffffffffffffff, 0x4000000000000002) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 06:01:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) [ 333.769214][T12681] ucma_write: process 443 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 06:01:26 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:01:26 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='\x00', 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x0) open$dir(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') syz_open_pts(0xffffffffffffffff, 0x4000000000000002) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 06:01:26 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) 06:01:26 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 06:01:26 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:01:26 executing program 5: socket(0x11, 0x80002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 06:01:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3", 0x19}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0xfffffe19}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd22", 0x48}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2e", 0x26}], 0x7) 06:01:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf505", 0x50}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2", 0x6f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e722", 0x15}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:26 executing program 2: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 334.584230][T12737] device nr0 entered promiscuous mode 06:01:26 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) 06:01:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:01:27 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='N/\x00\x00\x00\x00\x00\x00H\x00', 0x0, 0x0) [ 334.906634][T12737] device nr0 entered promiscuous mode 06:01:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') 06:01:27 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) fcntl$dupfd(r0, 0x104, 0xffffffffffffffff) 06:01:27 executing program 5: socket(0x11, 0x80002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 06:01:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 06:01:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040200000000002000bb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974c6e0e2829742c"], 0x0, 0x26}, 0x20) [ 335.473887][T12777] device nr0 entered promiscuous mode 06:01:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000600)='C', 0x1, 0x0, &(0x7f0000001600)={0x2, 0x4e21, @empty}, 0x10) 06:01:27 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) lstat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 06:01:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf505", 0x50}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2", 0x6f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e722", 0x15}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040200000000002000bb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974c6e0e2829742c"], 0x0, 0x26}, 0x20) 06:01:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cg\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) 06:01:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d7965", 0x61}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e", 0x71}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:01:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x41be27c26d744a54, &(0x7f0000000100)={0x0, 0x8e94dfdc}}, 0x0) 06:01:28 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 06:01:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c1", 0x38}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311", 0x7e}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:28 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)) 06:01:28 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) close(r0) 06:01:29 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000004680)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:01:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d7965", 0x61}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e", 0x71}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d7965", 0x61}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e", 0x71}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 06:01:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x724, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x70c, 0x0, [@generic="369c257b9cd9b2afb6321c131ae72e0086c5856b372f6e1826028b6952d132dbca01d1f2ad78d7fc87d76c6971b8f3829bea387f20b54424ada512927dcf26070bfc9ad0e18a8797b8ec60b3ebf291", @typed={0x4}, @generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef20b8458b8d65f55fc4226b81111fa0808d76f64c0052d62bd89600641190", @generic="48f76506bb133180889b8e7792d0c60aeb609e4e79386435eaf7a84a09c4aaf126dcfeb2196d50f8078cfa4b868047248b", @generic="4fcc555d7ff758a812d7adb772edc7decb136e070743266cc932fd32933d01c7fd51d97398d2a0fb1791d00395915ba93487ffebeee482ebb4f2f365b8b502b5e90f92528e686f43389de0d8f69745960c18df876f0eb7cd2facc9e89d300d0774820cc5bc789229588465cab9dacbe19192a429358c47a3ce68fb4ddcbfe7e2ac7a0360d005fec0a94df1bba4aabb7aa00b40726bffb6f8a6d4653a48df95ca93b4d1f577757a2aef7de0d06affa4c797c6a2908605fc38d52f6f36a9178ed8627ae6027a4be31b44f7ee956b0e16f3f19aa5d1214ad96181d2cc9377c39768c02daee5e102d2c45128815baa414c53e47ed116f91f25091db0b989200a88f7ca4c2bedf89d5f0427dccfcf4be6f66226140e76970e84e0ee71be8982178fc3744cae395ab6f681680f11913f397b5243c8b7422577120df157efbde42f92ef1e40e783d69589ddc97ab134ffbb957eceffcd26c15496bb166a5605169d6a0b1000a4c77740b26e2e898e573232114bc500ecdddff20ab9c22cacddff6084e98eaa4dace11f6e48e9bb49b4c7ba3d8c034515e93329051b80cdff645495a441dc5855471e3c9493e003ebfe8f62f363eb66df5dd2aa8e15f66d0ecc734301f8c8389434c1ae5c245f2d03fb06fa19ccf7d2adf61e1013bec98e502ed281b80544434e5ffc8d8ab867f7f740a83137abb9282d2d130a9f797949fc819b61481dbb9e28b127b4aced82217733abb0759dd810b244508b46c87b2a7617db5377f3ba7dfdf31a0e98ae627824d72fc5fbbdbf41bf5f13177b24b73c390bb9073f1c37ea1a68dc5243a6511bef2df70a421a6b5c151ad00ae66fa004f4d28b472ce54a245d4c1d1afca992c322c9f2de7c361f7e07ab0b9dac7ba12cbc219433fa0e9c9e7384af7fee214a932f416e5b0ab9718d963b90630a233adc200269ca70279b9697a452a26d3eb961a5f5fc992cb15abbe0c556d609c43faaeb892f9d6a68e5f72c9cd565d3e79a5c38c7a73e24928a6c62cac008512b8c5b7be0bbeeddc646fa327dfc1cd1bd0bba4af4d98dfb581084b6ba5fb386308dcc323f203dfcca5f8a1da4a28d358ff6591966804028dfe35e2eaeb623ed811df257204b3988d717be122d9033a68bbf6abfe125f247688d5f4e1e3df47019802f0c9c9ac62dbceb6e26a062e5dccc4d3898e44c055a249b08011487025b61570aa50f3780020d67974a0db8300f0e4c70d340b982aa52f9589af45aa1fbeb1b514da4e081a1f082cdb76262021e158ab2bdfb5b10853ed753e198fbc28ddf793a511371014b28f959116dd01a41d39dec1120bdff493e2669bc59f8e95d83a81067bc9367a53cb2fe8357050945374ecd011ebc41e83068d1d50b8fdf1e9613463938282b28b23dd81943e92f503be6d60f429bf87ae10c5be466a70238528a0b1f9e897ecfd7b166ccd5f6f346663479cbc2a214a1e8313fe7f04f31a32cfd05258daa8138f0187792ef5c13484caf21ee5e1a650580a9c4b5303da4f170190f989263def78bacdcbf4aabc8acd711776fb4cdd171e7e4199b3aab015f55164aba3345942215c2c3ba28c834f0de82ce3e50bfac1dda1e19dc9a98fff88a38c287af93307564d0f74cb502f24f5d643f287c69db3f6131422dcb79dd27d552c4bd76029a2dbc28f2bcbeeb3f68defb6868481eb41cb6850e73e277b78ae2d792be9c67e9e5936283b5da73f592f047cbd9599a0f9ec4bbbaaa8ff5b184e6630aef9651b64f84cedc56858b7d0169294288a89432e49940d313aaa7f3528b1707d8790d0b1f1677a4ff36091440f1b330001c37b5302993922b22abffb886112002fa5f0c7c87df5ddbbc5622183d8835cccccccf13c25d7a4152f8ae3ed4a72a01aa4cf82b4b7adc41b14d0f61fd2a630371205e36081063961efe32f93aa344b690f2ca9cd17102bd3ec7e09156af2fb13a736d740573f072714cb6b60dd1daee8a8a4884349930476ccd3f8ab8f5f8a4ada1db9903c41e1589a9720cd08c70dcc34397972acf58e38fb155aa750eeaa8097b5dbfc8c52a0644c147a0c0e9a078a0c920c1834dcf1c2b1287c5d652abd2771e123cdeecfd770f7b6ee0ae41946fb9db3c002191731c0c9113c60f9821054aa6d7f427d8b0745248185d7aa47a56f9aadf5adef25240e4c5e9c7f07829279579564a467f34fdf81f6798e8021aec9383dcf2e22817ea302bf0370654123ebe3b483ce559b5696b9c75b82c84c26df5f8f482519a77be2b8149e925abb76d9da2c7"]}]}, 0x724}}, 0x0) 06:01:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:01:29 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) 06:01:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c1", 0x38}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822ee5311", 0x7e}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) 06:01:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:30 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x12c200) 06:01:30 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:01:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d7965", 0x61}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e", 0x71}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:30 executing program 4: pipe2(&(0x7f0000000040), 0x0) 06:01:30 executing program 5: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 06:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 06:01:30 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) 06:01:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 06:01:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) pipe(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x2}], 0x1, 0x0) 06:01:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 06:01:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 06:01:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 06:01:31 executing program 0: r0 = epoll_create(0x10000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)={0x2299e148a361237e}) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) 06:01:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) pipe(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x2}], 0x1, 0x0) 06:01:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6", 0x1a}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5", 0x4f}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263", 0x4f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0", 0x19}], 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 06:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) 06:01:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:01:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:01:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) 06:01:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x49) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:01:31 executing program 4: pipe2(&(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 06:01:31 executing program 2: epoll_create(0x10000) 06:01:31 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 06:01:31 executing program 5: 06:01:31 executing program 4: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') 06:01:32 executing program 3: 06:01:32 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80010141) 06:01:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40046629, 0x0) 06:01:32 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:01:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1276, 0xffffffffffffffff) 06:01:32 executing program 5: 06:01:32 executing program 0: 06:01:32 executing program 4: 06:01:32 executing program 3: 06:01:32 executing program 2: 06:01:32 executing program 5: 06:01:32 executing program 0: 06:01:33 executing program 4: 06:01:33 executing program 2: 06:01:33 executing program 3: 06:01:33 executing program 5: 06:01:33 executing program 0: 06:01:33 executing program 2: 06:01:33 executing program 4: 06:01:33 executing program 3: 06:01:33 executing program 5: 06:01:33 executing program 0: 06:01:33 executing program 4: 06:01:33 executing program 2: 06:01:33 executing program 5: 06:01:33 executing program 3: 06:01:33 executing program 4: 06:01:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup(r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f000000a480)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={&(0x7f000000c2c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x100, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x10001, 0x40}}, @NL80211_ATTR_STA_PLINK_STATE={0x8, 0x74, 0x1}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x8}, @NL80211_ATTR_STA_TX_POWER={0x8, 0x114, 0x5}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x8, 0xe4, 0x2}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xb8, 0xac, "d55dad8558ad09db7955cf86e32afe6851a969feb6e0e62e5132d6ce76e519190c2b26bbb9d1669443f6c57043e58dda83ae414ddb74de0793c4c81e5e9422495e6f012bdc491bc82f47f0fdef23a5e422c3d1872e1c9bab30476b997d0b69090b1c44007e5b18aca38ca8572a4d337728655f86f317223b8332969e3ccec04600d4cfd68d567f4339838e4f4d3e30a2c2ad8022173c246a5a7c0a8a02c35933ef73bd9f86a3ac8b96a8dbc624988c85c05386"}, @NL80211_ATTR_STA_CAPABILITY={0x8, 0xab, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x4400}, 0x20000050) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket(0xa, 0x80001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mkdirat(r9, &(0x7f0000000200)='./file0/file0\x00', 0x80) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x140, r10, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, [{0x8, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x84, 0x8, [{0x2c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b8be6cf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32075c01}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26b5216}]}, {0x3c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75e24556}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfb83405}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29b8c85c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e355ad6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2df8cc85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}]}, {0xc, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}]}, {0xc, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c1c8bfd}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, [{0x4c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a1ea06e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f5a0fd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68f7aec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c362bdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}]}, {0x44, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44e0bb3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa7a20be}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a8946e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe530e4c}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x10008000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000000)={0x6, 0x5, 0x1}) 06:01:33 executing program 0: 06:01:33 executing program 2: 06:01:33 executing program 5: 06:01:33 executing program 3: 06:01:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xeab97c0a0cec5e7, 0x51) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xa1, 0x2, 0x1, "da74bb3c0577a76bd5dd8a604515979d", "8d7b3d8cf70c2730eb49016c9daf9ec716e6c53a858928827cbe92fbcf7d0566c83c8062f9cb94c2c7d507fc828e9d66332dc9c4c3329b7bccb7c079a0e49faa7c15ee87ec62b88a0da76b5fcfd558d8c4b603f20a2e99a73b6ce528c39273693a5632a0a0cdf62e9fa46ce7b61f465a2856513ec79a0c17e32feb91443cdeb86e885a9551537d50ea532eba"}, 0xa1, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x224000, 0x0) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@short={0xb, @dev, @rose, 0x1, @bcast}, &(0x7f0000000140)=0x1c, 0x80c00) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:34 executing program 4: 06:01:34 executing program 5: 06:01:34 executing program 2: 06:01:34 executing program 4: 06:01:34 executing program 0: 06:01:34 executing program 3: 06:01:34 executing program 1: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:34 executing program 5: 06:01:34 executing program 2: 06:01:34 executing program 4: 06:01:34 executing program 0: 06:01:34 executing program 3: 06:01:34 executing program 5: 06:01:34 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) linkat(r3, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000080)='./file0\x00', 0x400) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:34 executing program 2: 06:01:34 executing program 4: 06:01:34 executing program 0: 06:01:35 executing program 3: 06:01:35 executing program 5: 06:01:35 executing program 2: 06:01:35 executing program 4: 06:01:35 executing program 0: 06:01:35 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000240)=r4) ptrace(0x10, r1) ptrace$getregset(0x420b, r1, 0x8, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1f, &(0x7f0000000100)=""/172) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:35 executing program 5: 06:01:35 executing program 3: 06:01:35 executing program 2: 06:01:35 executing program 4: 06:01:35 executing program 0: 06:01:35 executing program 5: 06:01:35 executing program 2: 06:01:35 executing program 3: 06:01:35 executing program 4: 06:01:35 executing program 5: 06:01:35 executing program 0: 06:01:35 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x64, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x64}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x88001000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1ac, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0xca}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x21, "07f9204226c16aff8f9b9652af75fc441e96d8fd420ea5b55e566597ecbbb6fd53"}, &(0x7f0000000200)=0x29) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:35 executing program 2: 06:01:35 executing program 3: 06:01:36 executing program 4: 06:01:36 executing program 5: 06:01:36 executing program 0: 06:01:36 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') pselect6(0x40, &(0x7f0000000080)={0x1f, 0x3, 0x6, 0xbe, 0x9f4, 0xffffffffffffffb9, 0x1, 0x80000001}, &(0x7f0000000100)={0x0, 0x4, 0x10, 0x1ff, 0x2, 0x9, 0xd42b, 0x77}, &(0x7f0000000140)={0xce, 0x3, 0x70, 0x3, 0x1b73, 0x3, 0x4, 0x101}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x4}, 0x8}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7, 0x1}, 0xc) 06:01:36 executing program 3: 06:01:36 executing program 2: 06:01:36 executing program 4: 06:01:36 executing program 5: 06:01:36 executing program 0: 06:01:36 executing program 3: 06:01:36 executing program 2: 06:01:36 executing program 4: 06:01:36 executing program 5: 06:01:36 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mremap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000100)="cd09d7f03a4cf77e0336545b26368cd3503a4f7cde9bd5e2b61a16a20e2f8c4781cdad55b9e7fb71670972c394cb6595b3d821166e4ab13cbaf762704215c0471d7bb3181ed0d8815649404b81c296a88edfdfe2ddc6493466dbb20c4cb432a906fc374dceeaf2f8f8eee9637adca1668c7f66cf4056") r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x10001, 0x1f}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:36 executing program 2: 06:01:36 executing program 0: 06:01:36 executing program 3: 06:01:36 executing program 4: 06:01:36 executing program 5: 06:01:37 executing program 2: 06:01:37 executing program 0: 06:01:37 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, 0x0) r5 = socket(0x10, 0x80002, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000340)={r7, 0x6}, 0x8) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r8, 0x40047440, &(0x7f0000000300)=0x7) r9 = dup(r2) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)=""/98, &(0x7f0000000180)=0x62) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x5) fanotify_mark(r9, 0x40, 0x10, r1, &(0x7f0000000000)='./file0/file0\x00') 06:01:37 executing program 3: 06:01:37 executing program 4: 06:01:37 executing program 5: 06:01:37 executing program 2: 06:01:37 executing program 0: 06:01:37 executing program 3: 06:01:37 executing program 4: 06:01:37 executing program 5: 06:01:37 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000140)) ptrace(0x10, r0) ptrace$getregset(0x420b, r0, 0x8, 0x0) rt_sigqueueinfo(r0, 0x22, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x401, &(0x7f0000000300)="b08ae1380124be02477e3da9466019e0c86cc2e34481ea5a90daf23a82d2ec4d3014b69eb9edf7372a3c83487679a75e446ae4cba6255c7f98d7b3e52d2fa699bded7e269fa273e3571a") r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) symlinkat(&(0x7f0000000100)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x92, 0x105000) ioctl$UI_DEV_CREATE(r4, 0x5501) 06:01:37 executing program 2: 06:01:37 executing program 3: 06:01:37 executing program 4: 06:01:37 executing program 0: 06:01:37 executing program 5: 06:01:37 executing program 3: 06:01:37 executing program 4: 06:01:37 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) membarrier(0xe0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:38 executing program 2: 06:01:38 executing program 0: 06:01:38 executing program 5: 06:01:38 executing program 3: 06:01:38 executing program 4: 06:01:38 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x10) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) nanosleep(&(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000080)) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) 06:01:38 executing program 2: 06:01:38 executing program 5: 06:01:38 executing program 0: 06:01:38 executing program 3: 06:01:38 executing program 4: 06:01:38 executing program 5: 06:01:38 executing program 2: 06:01:38 executing program 0: 06:01:38 executing program 3: 06:01:38 executing program 4: 06:01:38 executing program 5: 06:01:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xa10000, 0x4, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a091b, 0x30000000, [], @value=0x1000}}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000240)={0x7f}, 0x4) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200) getsockopt$inet6_dccp_int(r4, 0x21, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000140)={0x0, {0x10, 0x6}}) renameat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000280)='./file0\x00', 0x2) fsetxattr$security_evm(r1, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@ng={0x4, 0x14, "bba0c6b58f0be3597546"}, 0xc, 0x0) 06:01:39 executing program 0: 06:01:39 executing program 2: 06:01:39 executing program 3: 06:01:39 executing program 5: 06:01:39 executing program 4: 06:01:39 executing program 4: 06:01:39 executing program 5: 06:01:39 executing program 3: 06:01:39 executing program 2: 06:01:39 executing program 0: 06:01:39 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) open(&(0x7f0000000000)='./file0/file0\x00', 0xd844462f0d17357d, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r4, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) 06:01:39 executing program 4: 06:01:39 executing program 5: 06:01:39 executing program 3: 06:01:39 executing program 0: 06:01:39 executing program 2: 06:01:40 executing program 4: 06:01:40 executing program 1: 06:01:40 executing program 3: 06:01:40 executing program 5: 06:01:40 executing program 0: 06:01:40 executing program 2: 06:01:40 executing program 4: 06:01:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000200)=0x10) 06:01:40 executing program 3: 06:01:40 executing program 0: 06:01:40 executing program 2: 06:01:40 executing program 5: 06:01:40 executing program 4: 06:01:40 executing program 1: 06:01:40 executing program 3: 06:01:40 executing program 2: 06:01:40 executing program 0: 06:01:40 executing program 1: 06:01:40 executing program 5: 06:01:40 executing program 4: 06:01:40 executing program 3: 06:01:41 executing program 2: 06:01:41 executing program 5: 06:01:41 executing program 0: 06:01:41 executing program 4: 06:01:41 executing program 1: 06:01:41 executing program 3: 06:01:41 executing program 5: 06:01:41 executing program 2: 06:01:41 executing program 0: 06:01:41 executing program 1: 06:01:41 executing program 4: 06:01:41 executing program 5: 06:01:41 executing program 0: 06:01:41 executing program 5: 06:01:41 executing program 2: 06:01:41 executing program 3: 06:01:41 executing program 4: 06:01:41 executing program 1: 06:01:41 executing program 0: 06:01:41 executing program 2: 06:01:41 executing program 3: 06:01:41 executing program 4: 06:01:41 executing program 1: 06:01:41 executing program 5: 06:01:42 executing program 2: 06:01:42 executing program 0: 06:01:42 executing program 4: 06:01:42 executing program 5: 06:01:42 executing program 3: 06:01:42 executing program 1: 06:01:42 executing program 2: 06:01:42 executing program 0: 06:01:42 executing program 5: 06:01:42 executing program 4: 06:01:42 executing program 3: 06:01:42 executing program 1: 06:01:42 executing program 2: 06:01:42 executing program 0: 06:01:42 executing program 5: 06:01:42 executing program 4: 06:01:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, 0x0, 0x0) 06:01:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 06:01:42 executing program 0: socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) 06:01:43 executing program 2: socket$inet6(0x18, 0x0, 0x8) 06:01:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$cgroup_int(r0, &(0x7f0000000240), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) 06:01:43 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100}, &(0x7f0000000100)={0x0, r0/1000+30000}) 06:01:43 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x87403fa4f6fe0d53) 06:01:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\xef\xeb\xb0\x11\xb02Z\xa3\x00', 0x275a, 0x0) accept$inet(r0, 0x0, 0x0) 06:01:43 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:01:43 executing program 5: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 06:01:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:01:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x692a878b44efe31c}, 0x3c) 06:01:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\xef\xeb\xb0\x11\xb02Z\xa3\x00', 0x275a, 0x0) accept$inet(r0, 0x0, 0x0) 06:01:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 06:01:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 06:01:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x2a8aee6af6745280, 0x2}, @timestamp={0x44, 0x4, 0xaa}]}}}], 0x30}}], 0x1, 0x0) 06:01:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 06:01:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 06:01:43 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 06:01:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000022c0)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001d40], 0x0, 0x0, 0x0}, 0x1de) 06:01:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:01:43 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) close(r0) 06:01:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:01:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x20) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 06:01:44 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/129, 0x81, 0xffffffffffffffff}}, 0xfffffffffffffcd8) 06:01:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 06:01:44 executing program 5: pipe(&(0x7f0000003c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, 0x0, 0x0) 06:01:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES32], 0x8}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 06:01:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci, 0x80) 06:01:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet_smc(0x2b, 0x1, 0x0) 06:01:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="7195a18b0689efa3af3768817d3427c5bc546a56cf0f6670168b78f68fbcaef790b183a01e9d8c7eee28e877af671e0f0a2ed61d8bd2b85b75a13273d50deca9d56db1dfca48f64a15bffdfcb7b0d332afae33945cc3aad07753819915270b7fbfd95ac312459f76c1063b5ad8f02f99557a659716feb35809558c3578bee9f2f5981eb287c40ad931af3e4b33110162b8ade443420aca45bb46ae8a073ab97bbb4884843b756ab3baff335133d7bc00e347", 0xb2}, {&(0x7f0000000140)="2c4475ff7cc32104aa47f73f721ad5a39692dc97186851076f06565cafc7", 0x1e}], 0x2}, 0x0) 06:01:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 06:01:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000340)="d0", 0x1) 06:01:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:01:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 06:01:44 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80047453, 0x0) 06:01:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e3, 0x0) 06:01:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 06:01:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="539974ba915ca9a1cb7d06aac293b224f475690652f2d78d6077bcbbe145e4dd5310533492fbf4e6e8dc152634882ffe0050a98751b40400000000000000616d00000000000000000000000055bb6213622f9539bba9b117ff54a70461bef3724291f51009fe5f25a8e5fc709e96131ff4e86d40f0b4946564f3b81aae24d6a8258f40cfc00d96c944c3fb", 0xffffffffffffff76, 0xc010, &(0x7f0000000680)={0x2, 0x0, @local}, 0x10) 06:01:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8040) 06:01:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 06:01:45 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='h', 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:01:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff", 0xe}, {0x0}], 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860085cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc", 0x72}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:45 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000000040)={'xfrm0\x00'}) 06:01:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000150081fb7059ae08060c0400", 0x10}], 0x1}, 0x0) 06:01:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, 0x0, &(0x7f0000000180)) 06:01:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0c", 0xd}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab", 0x41}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb337", 0x32}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') 06:01:45 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8902, &(0x7f0000000040)={'xfrm0\x00'}) 06:01:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000000701", @ANYRES32], 0xb}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 06:01:45 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) [ 353.689342][T13594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:01:45 executing program 1: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 06:01:45 executing program 0: bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 06:01:46 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000040)={'xfrm0\x00'}) 06:01:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc", 0x72}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:46 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f000000f680)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f000000e5c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000002240)="1e", 0x1}], 0x1}, 0x0) 06:01:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, 0x0, 0x0) 06:01:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:01:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 06:01:46 executing program 3: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 06:01:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000300000008000100753332000c0002000800020001000d80"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) 06:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:01:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:01:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) 06:01:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004540)=[{{&(0x7f0000000340)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 06:01:46 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000040)={'xfrm0\x00'}) 06:01:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc", 0x72}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @generic={0x0, "303e32c5252b02f340c921c44328"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 06:01:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000380)) 06:01:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xccefa66) 06:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000022c0)=@broute={'broute\x00', 0x20, 0x4, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001d40], 0x0, 0x0, &(0x7f0000001d40)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 06:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x9, 0xffff, 0xf3, 0x20}, 0x3c) 06:01:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:01:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 06:01:47 executing program 5: socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) 06:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:47 executing program 2: r0 = epoll_create(0x800) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) 06:01:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x9}, 0x3c) 06:01:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7ff}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="93", 0x1}], 0x1}], 0x1, 0x0) 06:01:48 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x8}, 0xc) 06:01:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9b", 0x35}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b4622", 0x34}], 0x4) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="7195a18b0689efa3af3768817d3427c5bc546a56cf0f6670168b78f68fbcaef790b183a01e9d8c7eee28e877af671e0f0a2ed61d8bd2b85b75a13273d50deca9d56db1dfca48f64a15bffdfcb7b0d332afae33945cc3aad07753819915270b7fbfd95ac312459f76c1063b5ad8f02f99557a659716feb35809558c3578bee9f2f5981eb287c40ad931af3e4b33110162b8ade443420aca45bb46ae8a073ab97bbb4884843b756ab3baff335133d7bc00e347", 0xb2}, {&(0x7f0000000140)="2c4475ff7cc32104aa47f73f721ad5a39692dc97186851076f06565cafc7", 0x1e}], 0x2}, 0x0) 06:01:48 executing program 4: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 06:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000180)) 06:01:48 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab", 0x41}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e475e9355798649df5cbcb7b1f41a9783f43d7bb4bd9864f4e49548cab860ca0f4616a267c404a9d82e4fa1c71eb6a6f8ff24f8cc284ddd212bc3792822", 0x7b}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x36, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a000000000729eb3014cd3ec8a755c1e138008109ad0000f0e8d500000001000000140000050024", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000300)) 06:01:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 06:01:48 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:48 executing program 4: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 06:01:48 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0}, 0x0) 06:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 06:01:48 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 06:01:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 06:01:49 executing program 4: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 06:01:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180), 0xc) 06:01:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) 06:01:49 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="9b1646d8634f6f1ca3f5a60fa29f0b06"}}}, &(0x7f00000000c0)=0x84) 06:01:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 06:01:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f0000000600), &(0x7f0000000640)=0x8) 06:01:49 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f000000f680)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f000000e5c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a80)="b50b2a31f18152c786b3d3ca3e6ba09acd5e0ad969c8283dd33fa779c1146e20c90a8ba877589a7db101e6930f231b33facf274d8f8d88c5f094484b69833e151074afdd519bcf365721d5e1b08db51c6fe9658c46a9b661f5e739f1d83446accca233cfa43fd9add4871260b99cd61ff241db6debff5c9dd62ff6a032367c73b8cbd0737ceee4cb9fdd566c633e78bb51bd384d4c2343d725f3515e8b06da2a5354ae6a4f93776599f8bd5a12d0e940ab729d7ee513ef486cf1cf915c", 0xbd}, {&(0x7f0000002240)="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", 0xf43}], 0x2}, 0x0) 06:01:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:49 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x30, &(0x7f0000000200)={&(0x7f0000000540)={0x14, 0x17, 0x101}, 0x14}}, 0x0) 06:01:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73", 0x36}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229", 0x68}], 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'xfrm0\x00\x00\x00z\x00'}) 06:01:49 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000200)={@dev}, &(0x7f0000000080)={0x0, 0x4, [0x0, 0x56f]}) 06:01:49 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev}, 0x8) 06:01:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) [ 357.635130][T13815] xfrm0: mtu less than device minimum 06:01:49 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000140), 0x4) 06:01:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a", 0x2}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000004100)) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@dev}, 0x8) 06:01:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 06:01:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@dev}, 0x8) 06:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000140)) 06:01:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 06:01:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@dev}, 0x8) 06:01:50 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0x10, 0x0}, 0x0) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 06:01:50 executing program 1: pipe(&(0x7f0000003c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, 0x0, 0x0) 06:01:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 06:01:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0xf1abc54903c4ca92}, 0x3c) 06:01:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, 0x0) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 06:01:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 06:01:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 06:01:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 06:01:51 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:01:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000c) 06:01:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 06:01:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c}, 0x3c) 06:01:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) 06:01:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e47", 0x3f}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000c) 06:01:51 executing program 0: syz_emit_ethernet(0xfffffffffffffe23, &(0x7f0000001740), 0x0) 06:01:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x0, 0x8000000000004}, 0x3c) 06:01:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000040)={'xfrm0\x00'}) 06:01:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_flags}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00'}) 06:01:51 executing program 0: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 06:01:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16}, 0x3c) 06:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 06:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab", 0x41}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1", 0x28}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000340)="d087c2056e361485", 0x8) 06:01:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8b", 0x3d}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fd", 0x18}], 0x5) 06:01:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d487f920cb3f8e47", 0x3f}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff", 0xe}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c", 0x45}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97", 0x81}], 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860085cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 06:01:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @nl=@unspec, @in={0x2, 0x0, @broadcast}, @nfc={0x27, 0x0, 0x0, 0x1}}) 06:01:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}, {0x0}], 0x2) 06:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab", 0x41}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1", 0x28}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 06:01:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000000440)='z', 0x1}], 0x3}, 0x0) 06:01:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) 06:01:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)) 06:01:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0xccefa66) 06:01:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 06:01:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES32], 0x8}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 06:01:53 executing program 2: syz_emit_ethernet(0x29d, &(0x7f0000000200)={@dev, @empty, @val, {@generic={0x0, "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"}}}, &(0x7f0000000080)={0x0, 0x4, [0x29c]}) 06:01:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 06:01:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) recvmmsg(r0, &(0x7f0000000b40), 0x4000000000003db, 0x0, 0x0) 06:01:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 06:01:53 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) 06:01:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000300)) 06:01:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="bbf1e3bd81f367e08e5f2eb3f6396d12de03bc1f8311bce821d619a70f24fbc31d2413d155517c8fbf2789c204a640784185016806ab302450544e027826836691c3e7cefe8e89", 0x47}, {&(0x7f0000001340)="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", 0x426}], 0x2}}], 0x1, 0x0) 06:01:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)='\\', 0x1}, {&(0x7f00000003c0)='H', 0x1}, {&(0x7f0000000440)=';', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000cc0)="d0", 0x1}], 0x1}}], 0x3, 0xc80a0) 06:01:53 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) 06:01:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055d0bcfe8476071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r1, &(0x7f0000000040)=@alg, &(0x7f0000000200)=0x80) 06:01:53 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 06:01:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x28040040}, 0x0) poll(&(0x7f00000001c0)=[{}], 0x2000000000000018, 0x1000000009d) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = socket(0x2, 0x5, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendmsg$IPVS_CMD_DEL_DEST(r4, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x3, 0x0, 0xfffffffffffffdf0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000004c0)={'team0\x00', r9}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r11, 0x1, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000bc0)=0xe8) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r13 = socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r15 = socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, 0x0, 0x0) write(r15, &(0x7f0000594000), 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r16 = socket(0x10, 0x2, 0xc) write(r16, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) pipe(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r18 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000594000)="1f0000000104ff00fd43", 0xa) accept$packet(r18, 0x0, 0x0) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r19, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r20, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r20, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r21, 0x0, 0x20, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r22, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r23 = socket(0x0, 0x0, 0xc) write(r23, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000594000)="1f0000000104ff00fd43", 0xa) getpeername$packet(r23, 0x0, &(0x7f0000001580)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001740)={0x0, @loopback, @empty}, &(0x7f0000001780)=0xc) r24 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r24, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r25, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r24, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f00000004c0)={'team0\x00', r26}) r27 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r27, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r28, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r27, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r28, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r29 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r29, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r30, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r30, 0x8933, 0x0) r32 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r32, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r33, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r32, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r35 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r35, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r36, 0x541b, 0x0) r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f00000004c0)={'team0\x00', r38}) r39 = socket(0x10, 0x2, 0xc) write(r39, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r39, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100060423dcffdf00", 0x1f) getpeername$packet(r39, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001800)=0x14) r41 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r41, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r42, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r41, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r42, 0x8933, &(0x7f00000004c0)={'team0\x00', r43}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001940)=0xe8) r45 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r45, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r46, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r45, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52) ioctl$ifreq_SIOCGIFINDEX_team(r46, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002380)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002340)={&(0x7f0000001980)={0x7e0, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xf0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r14}, {0x1a0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x140, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x707}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xc034}}}]}}, {{0x8}, {0x148, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r26}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r34}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r38}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r43}}}]}}, {{0x8}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r47}}}]}}]}, 0x7e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10046038) 06:01:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055d0bcfe8476071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r1, &(0x7f0000000040)=@alg, &(0x7f0000000200)=0x80) 06:01:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 362.030870][ T27] audit: type=1800 audit(1578117714.166:36): pid=14027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=68756765746C04 dev="sda1" ino=17398 res=0 06:01:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 06:01:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 06:01:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 06:01:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000000701"], 0x7}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 06:01:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 362.364704][T14046] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.429341][T14049] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) [ 362.491027][T14074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:01:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x320, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x308, 0x0, [@typed={0x4}, @generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef20b8458b8d65f55fc4226b81111fa0808d76f64c0052d62bd89600", @generic="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"]}]}, 0x320}}, 0x0) 06:01:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x36, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a000000000729eb3014cd3ec8a755c1e138008109ad0000f0e8d500000001000000140000050024", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="82"}, 0x40) 06:01:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:54 executing program 4: pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0, 0x0) 06:01:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 06:01:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8b", 0x3d}, {0x0}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead237", 0xa1}, {0x0}], 0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 06:01:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 06:01:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 06:01:55 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}, 0x0) 06:01:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 06:01:55 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f000000f680)={0x0, 0x0, &(0x7f000000f640)=[{&(0x7f000000e5c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 363.554810][ T27] audit: type=1800 audit(1578117715.696:37): pid=14094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=68756765746C04 dev="sda1" ino=17442 res=0 06:01:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000340)=0xc) 06:01:55 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)='8', 0x1, 0x0, 0x0, 0x0) 06:01:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000000701dd77b9f500"], 0xc}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r1, 0x0, r3, 0x0, 0x80000000, 0x0) 06:01:56 executing program 3: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:01:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860085cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 364.208239][T14150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:01:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 06:01:56 executing program 4: 06:01:56 executing program 2: 06:01:56 executing program 1: 06:01:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 06:01:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'%frm0\x00'}) 06:01:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 06:01:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:01:57 executing program 4: 06:01:57 executing program 1: 06:01:57 executing program 2: 06:01:57 executing program 3: 06:01:57 executing program 1: 06:01:57 executing program 4: 06:01:57 executing program 2: 06:01:57 executing program 4: 06:01:57 executing program 1: 06:01:57 executing program 2: 06:01:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:58 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:01:58 executing program 4: 06:01:58 executing program 3: 06:01:58 executing program 1: 06:01:58 executing program 2: 06:01:58 executing program 4: 06:01:58 executing program 1: 06:01:58 executing program 3: 06:01:58 executing program 2: 06:01:58 executing program 4: 06:01:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:58 executing program 1: 06:01:59 executing program 2: 06:01:59 executing program 4: 06:01:59 executing program 3: 06:01:59 executing program 1: 06:01:59 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:01:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:01:59 executing program 1: 06:01:59 executing program 3: 06:01:59 executing program 2: 06:01:59 executing program 4: 06:01:59 executing program 3: 06:01:59 executing program 2: 06:01:59 executing program 1: 06:01:59 executing program 4: 06:01:59 executing program 3: 06:01:59 executing program 1: 06:02:00 executing program 4: 06:02:00 executing program 2: 06:02:00 executing program 3: 06:02:00 executing program 1: 06:02:00 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:02:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:00 executing program 3: 06:02:00 executing program 2: 06:02:00 executing program 1: 06:02:00 executing program 4: 06:02:00 executing program 2: 06:02:00 executing program 1: 06:02:00 executing program 3: 06:02:00 executing program 4: 06:02:00 executing program 1: 06:02:00 executing program 2: 06:02:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:01 executing program 3: 06:02:01 executing program 4: 06:02:01 executing program 2: 06:02:01 executing program 1: 06:02:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:01 executing program 1: 06:02:01 executing program 2: 06:02:01 executing program 4: 06:02:01 executing program 3: 06:02:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:01 executing program 1: 06:02:01 executing program 3: 06:02:01 executing program 4: 06:02:01 executing program 2: 06:02:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:01 executing program 1: 06:02:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:02 executing program 4: 06:02:02 executing program 2: 06:02:02 executing program 3: 06:02:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:02 executing program 1: 06:02:02 executing program 4: 06:02:02 executing program 1: 06:02:02 executing program 3: 06:02:02 executing program 2: 06:02:02 executing program 1: 06:02:02 executing program 4: 06:02:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:02 executing program 3: 06:02:02 executing program 2: 06:02:02 executing program 4: 06:02:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:03 executing program 1: 06:02:03 executing program 3: 06:02:03 executing program 4: 06:02:03 executing program 2: 06:02:03 executing program 1: 06:02:03 executing program 3: 06:02:03 executing program 2: 06:02:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:03 executing program 4: 06:02:03 executing program 3: 06:02:03 executing program 2: 06:02:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:04 executing program 1: 06:02:04 executing program 4: 06:02:04 executing program 3: 06:02:04 executing program 2: 06:02:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:04 executing program 4: 06:02:04 executing program 3: 06:02:04 executing program 1: 06:02:04 executing program 2: 06:02:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:04 executing program 4: 06:02:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:05 executing program 1: 06:02:05 executing program 2: 06:02:05 executing program 3: 06:02:05 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:05 executing program 4: 06:02:05 executing program 3: 06:02:05 executing program 4: 06:02:05 executing program 1: 06:02:05 executing program 2: 06:02:05 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:05 executing program 3: 06:02:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:06 executing program 4: 06:02:06 executing program 1: 06:02:06 executing program 2: 06:02:06 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:06 executing program 3: 06:02:06 executing program 3: 06:02:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:06 executing program 2: 06:02:06 executing program 4: 06:02:06 executing program 1: 06:02:06 executing program 3: 06:02:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:06 executing program 4: 06:02:06 executing program 2: 06:02:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:06 executing program 3: 06:02:06 executing program 1: 06:02:07 executing program 3: 06:02:07 executing program 2: 06:02:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:07 executing program 1: 06:02:07 executing program 4: 06:02:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:07 executing program 1: 06:02:07 executing program 3: 06:02:07 executing program 2: 06:02:07 executing program 4: 06:02:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:08 executing program 1: 06:02:08 executing program 4: 06:02:08 executing program 2: 06:02:08 executing program 3: 06:02:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:08 executing program 2: 06:02:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:08 executing program 1: 06:02:08 executing program 3: 06:02:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:08 executing program 4: 06:02:08 executing program 2: 06:02:09 executing program 3: 06:02:09 executing program 1: 06:02:09 executing program 2: 06:02:09 executing program 4: 06:02:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:09 executing program 3: 06:02:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:09 executing program 1: 06:02:09 executing program 4: 06:02:09 executing program 2: 06:02:09 executing program 3: 06:02:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:09 executing program 2: 06:02:10 executing program 3: 06:02:10 executing program 4: 06:02:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:10 executing program 1: 06:02:10 executing program 2: 06:02:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:10 executing program 3: 06:02:10 executing program 4: 06:02:10 executing program 1: 06:02:10 executing program 2: 06:02:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:10 executing program 2: 06:02:10 executing program 4: 06:02:10 executing program 3: 06:02:10 executing program 1: 06:02:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:11 executing program 2: 06:02:11 executing program 4: 06:02:11 executing program 3: 06:02:11 executing program 1: 06:02:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:11 executing program 4: 06:02:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:11 executing program 2: 06:02:11 executing program 3: 06:02:11 executing program 1: 06:02:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:11 executing program 4: 06:02:11 executing program 3: 06:02:11 executing program 1: 06:02:11 executing program 2: 06:02:11 executing program 4: 06:02:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:12 executing program 3: 06:02:12 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 06:02:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x74, 0x0, &(0x7f0000000380)) 06:02:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:12 executing program 4: 06:02:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:12 executing program 3: 06:02:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:12 executing program 3: 06:02:12 executing program 4: 06:02:12 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 06:02:12 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:02:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 06:02:12 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 06:02:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x29942, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 06:02:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:13 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5, 0x10, r0, 0x0) 06:02:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5452, &(0x7f0000000000)) 06:02:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) 06:02:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0), 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:13 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) inotify_init1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 06:02:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0), 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/18, @ANYBLOB="050000000000000003"], 0x2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 06:02:13 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:02:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5c, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 06:02:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0), 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001080)=""/186) 06:02:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5609, &(0x7f0000000000)) 06:02:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 06:02:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359", 0x47}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344", 0x8c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10c", 0x4b}], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 382.479344][T14807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 06:02:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @mss, @window], 0x2000000000000177) 06:02:14 executing program 3: timerfd_create(0x0, 0x81800) 06:02:15 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:02:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5409, &(0x7f0000000000)) 06:02:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), &(0x7f0000000200)=0x8) 06:02:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000), 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:15 executing program 2: clock_adjtime(0x2, &(0x7f0000000000)) 06:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b3a, &(0x7f0000000000)) 06:02:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7", 0x1b}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359", 0x47}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d9060012", 0x4e}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344", 0x8c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10c", 0x4b}], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:02:15 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 06:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)=0x2) 06:02:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000), 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924f46, 0x0) 06:02:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 06:02:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000), 0x10, &(0x7f0000000040)=[{&(0x7f0000000440)="ee", 0x1}], 0x1, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) [ 384.020149][T14867] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.113117][T14876] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 06:02:16 executing program 3: r0 = socket(0x2, 0x3, 0x2) bind$packet(r0, 0x0, 0x0) 06:02:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) 06:02:16 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 06:02:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:16 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000b40), 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) 06:02:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x2, &(0x7f00000000c0)=""/142, &(0x7f0000000180)=0x8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:02:16 executing program 2: 06:02:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 06:02:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 06:02:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x401, 0xa2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x0, 0xb3fc, 0xb706}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 06:02:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 06:02:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000380)) 06:02:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0xffffffffffffffa3) 06:02:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000000180)=0xc) 06:02:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'qugue\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00p{\x00\x00\x00\x00\x00\x00\xec\x00\x00\x00\x00\x00\x00\x005\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\xfaf\xb2(\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x9fab6a25) 06:02:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 06:02:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x4040}], 0x2, 0x0) 06:02:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 06:02:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 06:02:18 executing program 2: socket$kcm(0x2b, 0x200000000000001, 0x0) 06:02:18 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x2, 0x0, [0x0]}]}}}], 0x18}, 0x0) 06:02:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x925}], 0x1, 0xfffffffe) 06:02:18 executing program 2: bpf$BPF_PROG_DETACH(0x11, 0x0, 0x0) 06:02:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x4}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") [ 386.582921][T14947] ================================================================== [ 386.591170][T14947] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 386.599418][T14947] [ 386.601774][T14947] read to 0xffff8880a20128a4 of 1 bytes by interrupt on cpu 0: [ 386.609569][T14947] snd_seq_check_queue+0x59/0x200 [ 386.614599][T14947] snd_seq_timer_interrupt+0x243/0x280 [ 386.620397][T14947] snd_timer_process_callbacks+0x1e4/0x220 [ 386.626268][T14947] snd_timer_interrupt+0x483/0x930 [ 386.631390][T14947] snd_hrtimer_callback+0x18f/0x260 [ 386.636823][T14947] __hrtimer_run_queues+0x274/0x5f0 [ 386.642026][T14947] hrtimer_interrupt+0x22a/0x480 [ 386.647122][T14947] smp_apic_timer_interrupt+0xdc/0x280 [ 386.652676][T14947] apic_timer_interrupt+0xf/0x20 [ 386.657627][T14947] [ 386.659964][T14947] write to 0xffff8880a20128a4 of 1 bytes by task 14947 on cpu 1: [ 386.667763][T14947] snd_seq_control_queue+0x167/0x350 [ 386.673244][T14947] event_input_timer+0x2f/0x50 [ 386.678121][T14947] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 386.685076][T14947] snd_seq_deliver_event+0x2e9/0x4c0 [ 386.690599][T14947] snd_seq_dispatch_event+0xa1/0x340 [ 386.695901][T14947] snd_seq_check_queue+0xeb/0x200 [ 386.701030][T14947] snd_seq_enqueue_event+0x163/0x2b0 [ 386.706329][T14947] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 386.713403][T14947] snd_seq_write+0x23f/0x4d0 [ 386.718051][T14947] __vfs_write+0x67/0xc0 [ 386.722685][T14947] vfs_write+0x18a/0x390 [ 386.727103][T14947] ksys_write+0x17b/0x1b0 [ 386.731630][T14947] __x64_sys_write+0x4c/0x60 [ 386.736410][T14947] do_syscall_64+0xcc/0x3a0 [ 386.741415][T14947] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.747700][T14947] [ 386.750041][T14947] Reported by Kernel Concurrency Sanitizer on: [ 386.756391][T14947] CPU: 1 PID: 14947 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 386.765293][T14947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.775542][T14947] ================================================================== [ 386.783959][T14947] Kernel panic - not syncing: panic_on_warn set ... [ 386.790775][T14947] CPU: 1 PID: 14947 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 386.799765][T14947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.809972][T14947] Call Trace: [ 386.813438][T14947] dump_stack+0x11d/0x181 [ 386.818576][T14947] panic+0x210/0x640 [ 386.822487][T14947] ? vprintk_func+0x8d/0x140 [ 386.827108][T14947] kcsan_report.cold+0xc/0xd [ 386.832005][T14947] kcsan_setup_watchpoint+0x3fe/0x460 [ 386.837493][T14947] __tsan_unaligned_write1+0xc3/0x100 [ 386.844935][T14947] snd_seq_control_queue+0x167/0x350 [ 386.850332][T14947] ? preempt_count_add+0x6f/0xb0 [ 386.855423][T14947] event_input_timer+0x2f/0x50 [ 386.860467][T14947] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 386.867653][T14947] ? snd_seq_timer_open.cold+0x30/0x30 [ 386.873290][T14947] snd_seq_deliver_event+0x2e9/0x4c0 [ 386.878681][T14947] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 386.884964][T14947] ? preempt_count_add+0x6f/0xb0 [ 386.890097][T14947] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 386.895902][T14947] snd_seq_dispatch_event+0xa1/0x340 [ 386.901256][T14947] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 386.907387][T14947] ? snd_seq_prioq_cell_out+0x163/0x210 [ 386.913550][T14947] snd_seq_check_queue+0xeb/0x200 [ 386.918715][T14947] snd_seq_enqueue_event+0x163/0x2b0 [ 386.924626][T14947] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 386.931780][T14947] snd_seq_write+0x23f/0x4d0 [ 386.936579][T14947] __vfs_write+0x67/0xc0 [ 386.940842][T14947] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 386.947216][T14947] vfs_write+0x18a/0x390 [ 386.951675][T14947] ksys_write+0x17b/0x1b0 [ 386.956141][T14947] __x64_sys_write+0x4c/0x60 [ 386.960910][T14947] do_syscall_64+0xcc/0x3a0 [ 386.965688][T14947] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.971805][T14947] RIP: 0033:0x45af49 [ 386.975923][T14947] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.996042][T14947] RSP: 002b:00007f373c5a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 387.004951][T14947] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 387.013119][T14947] RDX: 000000009fab6a25 RSI: 0000000020000000 RDI: 0000000000000003 [ 387.021195][T14947] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 387.029539][T14947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f373c5a76d4 [ 387.037738][T14947] R13: 00000000004cce4d R14: 00000000004e7e58 R15: 00000000ffffffff [ 387.047662][T14947] Kernel Offset: disabled [ 387.052145][T14947] Rebooting in 86400 seconds..